Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:25

General

  • Target

    1558d5cb36ce5a1e9e80a107fbc07e9cec42d16174e7f7ab36c801aa85871f77.exe

  • Size

    216KB

  • MD5

    66e52db9dbc3b6f0716470a19527c060

  • SHA1

    2f604b37908d235d920e730b47c6ccc9876d4826

  • SHA256

    1558d5cb36ce5a1e9e80a107fbc07e9cec42d16174e7f7ab36c801aa85871f77

  • SHA512

    bd8699e30b676e3ba74e757b16b835b6cdb0ebca44d271797b4d3ec32d3f420e69d923d49e8a160482649f1055a963f606342a8b95adfa5aa60be53ec5ee0a51

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1558d5cb36ce5a1e9e80a107fbc07e9cec42d16174e7f7ab36c801aa85871f77.exe
    "C:\Users\Admin\AppData\Local\Temp\1558d5cb36ce5a1e9e80a107fbc07e9cec42d16174e7f7ab36c801aa85871f77.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1558d5cb36ce5a1e9e80a107fbc07e9cec42d16174e7f7ab36c801aa85871f77.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3272
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2832
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:224

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ed3a5de023c6309315a3dc8a02d15bd3

    SHA1

    978f18ddaa507a5ea2571aa04e1f5461e1e3ad68

    SHA256

    552fb79f382549b3153e9461200213e9ac6d264a3ece338295be00db57e5f98b

    SHA512

    2c0d6b05727f8cc83d4da86f31202216b5dcdffe17c7251f72aaa067a359746cd34caea5c56fa0f06926b9c55247ad16f4f3c86d182504db8e6ff4a8e74cebb4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ed3a5de023c6309315a3dc8a02d15bd3

    SHA1

    978f18ddaa507a5ea2571aa04e1f5461e1e3ad68

    SHA256

    552fb79f382549b3153e9461200213e9ac6d264a3ece338295be00db57e5f98b

    SHA512

    2c0d6b05727f8cc83d4da86f31202216b5dcdffe17c7251f72aaa067a359746cd34caea5c56fa0f06926b9c55247ad16f4f3c86d182504db8e6ff4a8e74cebb4

  • memory/1172-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1364-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2832-132-0x0000028F203A0000-0x0000028F203B0000-memory.dmp

    Filesize

    64KB

  • memory/2832-133-0x0000028F20920000-0x0000028F20930000-memory.dmp

    Filesize

    64KB

  • memory/2832-134-0x0000028F23020000-0x0000028F23024000-memory.dmp

    Filesize

    16KB