Analysis

  • max time kernel
    163s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:27

General

  • Target

    0a0fe4142783ac24c802467592559889fbc88c34f865158f30df1e0b38929358.exe

  • Size

    184KB

  • MD5

    afd52f772793930547f18b87d6693c0f

  • SHA1

    60b24f9ab545e9ec51a53641c91aaf2d6095127b

  • SHA256

    0a0fe4142783ac24c802467592559889fbc88c34f865158f30df1e0b38929358

  • SHA512

    6da16040d5f52fbfe4f9351efe18e248c17d295696bc89f950aa3cbcd8ce5ad5cf52636de9d343e5f3cd1a43660b2f06f6c192a8594de14a4c349f27e0852508

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a0fe4142783ac24c802467592559889fbc88c34f865158f30df1e0b38929358.exe
    "C:\Users\Admin\AppData\Local\Temp\0a0fe4142783ac24c802467592559889fbc88c34f865158f30df1e0b38929358.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a0fe4142783ac24c802467592559889fbc88c34f865158f30df1e0b38929358.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4816
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4772
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4848

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    9a7d153c60dd28e5f04d71817cd16a77

    SHA1

    532bb28bf32b4ec0ebbe974811feb11c6a11ba8f

    SHA256

    ddc46cf4b29f2f4b7674846f62eb68a4be9681b2b5bc153e3abe29e0c747bd84

    SHA512

    e43d237414cf07887af3b9bce16283d695762589626bc5afd862b713942a73f7bb24f2280c00ed280e0b459ce74c88ac76c59931e1e20cc221dc8bad3b49054a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    9a7d153c60dd28e5f04d71817cd16a77

    SHA1

    532bb28bf32b4ec0ebbe974811feb11c6a11ba8f

    SHA256

    ddc46cf4b29f2f4b7674846f62eb68a4be9681b2b5bc153e3abe29e0c747bd84

    SHA512

    e43d237414cf07887af3b9bce16283d695762589626bc5afd862b713942a73f7bb24f2280c00ed280e0b459ce74c88ac76c59931e1e20cc221dc8bad3b49054a

  • memory/3956-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4676-137-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4772-133-0x000002DDB0C20000-0x000002DDB0C30000-memory.dmp
    Filesize

    64KB

  • memory/4772-134-0x000002DDB0C80000-0x000002DDB0C90000-memory.dmp
    Filesize

    64KB

  • memory/4772-135-0x000002DDB3350000-0x000002DDB3354000-memory.dmp
    Filesize

    16KB