Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:50

General

  • Target

    195ca2c2ed67c945395ef02a2c97c40ea794ac86019b21482da033f45b9c0756.exe

  • Size

    89KB

  • MD5

    0a8cbcc713f595a3da84ec235f3ee025

  • SHA1

    dd3f59eb314b6b6dbd80a32cec588eff61b00a8a

  • SHA256

    195ca2c2ed67c945395ef02a2c97c40ea794ac86019b21482da033f45b9c0756

  • SHA512

    d710ea33fe904243667d53d6c239c47236554c0cc958585011a4c1cac2589ff899b9ae829a244d6fb3c411fd097efc285104eb974f83426553f17bbec0ca0495

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\195ca2c2ed67c945395ef02a2c97c40ea794ac86019b21482da033f45b9c0756.exe
    "C:\Users\Admin\AppData\Local\Temp\195ca2c2ed67c945395ef02a2c97c40ea794ac86019b21482da033f45b9c0756.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\195ca2c2ed67c945395ef02a2c97c40ea794ac86019b21482da033f45b9c0756.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5028
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4236
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f65578d9b2af10cc08c2180a085c07f3

    SHA1

    10de32e545425c8e13cebcde12041f0610900db3

    SHA256

    19bd2737de92bb2ebf340845943d15f9917c9a30347080d43c4b56f5b75a71c1

    SHA512

    89b793a8c5a2fbef571a2d135e01cf78077188f163cb11c8c83b30b2f1f6f50a44018f8f650d37586c274e0d3ccae260a029cdb0e3c109b33ec9bbf6ef352929

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f65578d9b2af10cc08c2180a085c07f3

    SHA1

    10de32e545425c8e13cebcde12041f0610900db3

    SHA256

    19bd2737de92bb2ebf340845943d15f9917c9a30347080d43c4b56f5b75a71c1

    SHA512

    89b793a8c5a2fbef571a2d135e01cf78077188f163cb11c8c83b30b2f1f6f50a44018f8f650d37586c274e0d3ccae260a029cdb0e3c109b33ec9bbf6ef352929

  • memory/4236-132-0x0000021A95F90000-0x0000021A95FA0000-memory.dmp

    Filesize

    64KB

  • memory/4236-133-0x0000021A96620000-0x0000021A96630000-memory.dmp

    Filesize

    64KB

  • memory/4236-134-0x0000021A98D10000-0x0000021A98D14000-memory.dmp

    Filesize

    16KB