Analysis

  • max time kernel
    175s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    31-05-2022 03:03

General

  • Target

    fa084a7f1742b920fa3050bb3b4fd3f9953be1af35361717720bedd7d3a15d77.exe

  • Size

    92KB

  • MD5

    072fda0cb4353d0b1d79d7d1cd56d3b0

  • SHA1

    fd9cd128b7c45d059e3eddd01443c005f4c099e9

  • SHA256

    fa084a7f1742b920fa3050bb3b4fd3f9953be1af35361717720bedd7d3a15d77

  • SHA512

    e283710e84f494986d668900dadf8bf830c7e7bcf4040b2580881707f82388a7476eda7b77bf787fbd3e7ac257d04a35bc921da6d33852c8d2b9bd7e7e5604dd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa084a7f1742b920fa3050bb3b4fd3f9953be1af35361717720bedd7d3a15d77.exe
    "C:\Users\Admin\AppData\Local\Temp\fa084a7f1742b920fa3050bb3b4fd3f9953be1af35361717720bedd7d3a15d77.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
      2⤵
      • Executes dropped EXE
      PID:444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\fa084a7f1742b920fa3050bb3b4fd3f9953be1af35361717720bedd7d3a15d77.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3120

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    9fd3bb743e945a33f8c5f87b0f01aa5a

    SHA1

    965de0404095cfdbad555eca29f7f6930f4251df

    SHA256

    c711c82f93ccf053a05eaa1289a91e1cf6cd04824abf0f9b286e9abf2543c8c1

    SHA512

    e4089b62215a7da9b20d0c189f0400717ab2de7e4212b6ee8da9788eda458be5e8bc2698ad8fd36952eb8c42bd58ede7d19b4c9320cafdb59a41205cbe3b617b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    9fd3bb743e945a33f8c5f87b0f01aa5a

    SHA1

    965de0404095cfdbad555eca29f7f6930f4251df

    SHA256

    c711c82f93ccf053a05eaa1289a91e1cf6cd04824abf0f9b286e9abf2543c8c1

    SHA512

    e4089b62215a7da9b20d0c189f0400717ab2de7e4212b6ee8da9788eda458be5e8bc2698ad8fd36952eb8c42bd58ede7d19b4c9320cafdb59a41205cbe3b617b

  • memory/444-130-0x0000000000000000-mapping.dmp
  • memory/2268-133-0x0000000000000000-mapping.dmp
  • memory/3120-134-0x0000000000000000-mapping.dmp