Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:28

General

  • Target

    071b78312aa6dae55c5e468230bcae80f3f106c6e20048899c1d26fccc1bd7d8.exe

  • Size

    216KB

  • MD5

    c9f72ba28433e236343c289f57741bcd

  • SHA1

    5b15bccc3f633ea9cdbba1f940b50b1c9bbb78a4

  • SHA256

    071b78312aa6dae55c5e468230bcae80f3f106c6e20048899c1d26fccc1bd7d8

  • SHA512

    fd00b0a1ff76619888d1da07a138b42077d05b065b12904c1fa755940391f878bb50bd4e22a531e8295dd0c4a088d47b62547882913781461f8d5bca670bd141

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\071b78312aa6dae55c5e468230bcae80f3f106c6e20048899c1d26fccc1bd7d8.exe
    "C:\Users\Admin\AppData\Local\Temp\071b78312aa6dae55c5e468230bcae80f3f106c6e20048899c1d26fccc1bd7d8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4180
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\071b78312aa6dae55c5e468230bcae80f3f106c6e20048899c1d26fccc1bd7d8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2116
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4924
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4220

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    07755e19c2154fea18a1de4ef31669c8

    SHA1

    11e2064cda82ad42da1fbbebc4d6d2e468f15098

    SHA256

    57da5feb8b39b3b74446522c2ff24ed4f0652cfbd79a112da0f2dde18f80c12a

    SHA512

    98b6cf72b2d7acc9b1f4620b68d7915a20fcc7872ad36f30c8711e2560cb1a9a19881e1ecac1d3357c1de465b36b5144159c4c21912ce0e8bbe1012ef94a1e84

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    07755e19c2154fea18a1de4ef31669c8

    SHA1

    11e2064cda82ad42da1fbbebc4d6d2e468f15098

    SHA256

    57da5feb8b39b3b74446522c2ff24ed4f0652cfbd79a112da0f2dde18f80c12a

    SHA512

    98b6cf72b2d7acc9b1f4620b68d7915a20fcc7872ad36f30c8711e2560cb1a9a19881e1ecac1d3357c1de465b36b5144159c4c21912ce0e8bbe1012ef94a1e84

  • memory/4180-139-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4872-138-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4924-135-0x0000021311F60000-0x0000021311F70000-memory.dmp
    Filesize

    64KB

  • memory/4924-136-0x0000021312520000-0x0000021312530000-memory.dmp
    Filesize

    64KB

  • memory/4924-137-0x0000021314B90000-0x0000021314B94000-memory.dmp
    Filesize

    16KB