Analysis

  • max time kernel
    156s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:34

General

  • Target

    174a09511a56c6bdf41eb4d19d2aace0c215ad43d4b39672d4cde6a8e39cab0a.exe

  • Size

    150KB

  • MD5

    03baacd2dd8d5bfb1a5146a116e21edf

  • SHA1

    b2fd604e14249826b390190089a563edd453b8af

  • SHA256

    174a09511a56c6bdf41eb4d19d2aace0c215ad43d4b39672d4cde6a8e39cab0a

  • SHA512

    4462de71eb60907fbf5f5186112b9882d388f26784333c053110b536ceb33ce937c8eedf71de4f896d0a37213d2fd9e89b6b07ca694f8e05302c89163d3c2b10

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\174a09511a56c6bdf41eb4d19d2aace0c215ad43d4b39672d4cde6a8e39cab0a.exe
    "C:\Users\Admin\AppData\Local\Temp\174a09511a56c6bdf41eb4d19d2aace0c215ad43d4b39672d4cde6a8e39cab0a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\174a09511a56c6bdf41eb4d19d2aace0c215ad43d4b39672d4cde6a8e39cab0a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5096
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3280
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    80c89aaf94d62a1dfd0542705e642b3d

    SHA1

    ab628a9a27df8229be869d821c4a05db9660f8af

    SHA256

    3c3ada3d5437188ca38ff07c7e256b3ce7cfff81b41d3ee1f4e995e72ce3229b

    SHA512

    fa2e772f83c78bd400b04f0be6a6f2c47162bdc145baeba36bf50dfd26da6d9923c6b0101674b941d1d15bdc55a87331fa92e94bbe8d6affd1ff53015f5e28f8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    80c89aaf94d62a1dfd0542705e642b3d

    SHA1

    ab628a9a27df8229be869d821c4a05db9660f8af

    SHA256

    3c3ada3d5437188ca38ff07c7e256b3ce7cfff81b41d3ee1f4e995e72ce3229b

    SHA512

    fa2e772f83c78bd400b04f0be6a6f2c47162bdc145baeba36bf50dfd26da6d9923c6b0101674b941d1d15bdc55a87331fa92e94bbe8d6affd1ff53015f5e28f8

  • memory/3280-132-0x000001B01FF90000-0x000001B01FFA0000-memory.dmp

    Filesize

    64KB

  • memory/3280-133-0x000001B020620000-0x000001B020630000-memory.dmp

    Filesize

    64KB

  • memory/3280-134-0x000001B022D10000-0x000001B022D14000-memory.dmp

    Filesize

    16KB