Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:27

General

  • Target

    0729e7fa4c87b191ebf87edecb696a46c8d69383ceb2ccf5ebcc2a7f82025e15.exe

  • Size

    176KB

  • MD5

    9118b64918d2ddbe8258fccecff41beb

  • SHA1

    3e96fd9e9d84bab29c42f443214ccfb2aa2af44a

  • SHA256

    0729e7fa4c87b191ebf87edecb696a46c8d69383ceb2ccf5ebcc2a7f82025e15

  • SHA512

    9d97e83f5054471016512bf1e04d2d51be5b3b5feb720a312b86f0e2e852d049d6fd17069826ce4c50c2f4dc52d7ad30da927936d0a018514fd5663260e591e8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0729e7fa4c87b191ebf87edecb696a46c8d69383ceb2ccf5ebcc2a7f82025e15.exe
    "C:\Users\Admin\AppData\Local\Temp\0729e7fa4c87b191ebf87edecb696a46c8d69383ceb2ccf5ebcc2a7f82025e15.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0729e7fa4c87b191ebf87edecb696a46c8d69383ceb2ccf5ebcc2a7f82025e15.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3796
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4540
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1492

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    470bd36a0d524266ce6d930a7721d3b3

    SHA1

    54fa61b46387e7239f05e1b4391666834bde0d15

    SHA256

    51dc9c141adefb453639811b8a31ca8f8c1539429bab6ee6dc40e4b931fdf276

    SHA512

    504483288af89ae67eb4491813f6be6cbc4d9644afe9edec41d1e355702aeb1215a5e2fad1eb6c519e2348107904653518710d448fd684876abef55b34e30bb8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    470bd36a0d524266ce6d930a7721d3b3

    SHA1

    54fa61b46387e7239f05e1b4391666834bde0d15

    SHA256

    51dc9c141adefb453639811b8a31ca8f8c1539429bab6ee6dc40e4b931fdf276

    SHA512

    504483288af89ae67eb4491813f6be6cbc4d9644afe9edec41d1e355702aeb1215a5e2fad1eb6c519e2348107904653518710d448fd684876abef55b34e30bb8

  • memory/1536-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4412-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4540-133-0x0000019FC7BA0000-0x0000019FC7BB0000-memory.dmp
    Filesize

    64KB

  • memory/4540-134-0x0000019FC8360000-0x0000019FC8370000-memory.dmp
    Filesize

    64KB

  • memory/4540-135-0x0000019FCAF80000-0x0000019FCAF84000-memory.dmp
    Filesize

    16KB