Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:12

General

  • Target

    15cd6653f3eb10e648496b73c7a147dbc8d340fd6b1ea574cb1e63e75d70c8ec.exe

  • Size

    220KB

  • MD5

    6cadba42b1ecb0a5828fe838a6fd376a

  • SHA1

    b763849ab884231e1062f5e9f9cf50b61e7cd957

  • SHA256

    15cd6653f3eb10e648496b73c7a147dbc8d340fd6b1ea574cb1e63e75d70c8ec

  • SHA512

    9ef350c1e29e18f4fb7ff9a0cdb785f102d12529741dc4fbd2d84d349f68d23b8bf6a71418c93170051a43808283ebed41cce1ec50d81d46af5311c42e8c259d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15cd6653f3eb10e648496b73c7a147dbc8d340fd6b1ea574cb1e63e75d70c8ec.exe
    "C:\Users\Admin\AppData\Local\Temp\15cd6653f3eb10e648496b73c7a147dbc8d340fd6b1ea574cb1e63e75d70c8ec.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\15cd6653f3eb10e648496b73c7a147dbc8d340fd6b1ea574cb1e63e75d70c8ec.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3116
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:428
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4692

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    87adf9566c4605148f15fb593fa250fb

    SHA1

    f61142317ec0a64a07818649fcfab123f8dd734d

    SHA256

    27d802aa597d6810bd537d64368588c3ff46c3724d179d5f94d63d1ea6736267

    SHA512

    3e5e98e6134499808d822f29f2bbdc5d685203eebc741b7ee0b0d4da9c83f8ef46ede69bb0eebc68a051828d6634d481e22c0842dfd7daf2a8b8b1c66981b19c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    87adf9566c4605148f15fb593fa250fb

    SHA1

    f61142317ec0a64a07818649fcfab123f8dd734d

    SHA256

    27d802aa597d6810bd537d64368588c3ff46c3724d179d5f94d63d1ea6736267

    SHA512

    3e5e98e6134499808d822f29f2bbdc5d685203eebc741b7ee0b0d4da9c83f8ef46ede69bb0eebc68a051828d6634d481e22c0842dfd7daf2a8b8b1c66981b19c

  • memory/428-132-0x00000238DAB90000-0x00000238DABA0000-memory.dmp

    Filesize

    64KB

  • memory/428-133-0x00000238DB360000-0x00000238DB370000-memory.dmp

    Filesize

    64KB

  • memory/428-134-0x00000238DDF70000-0x00000238DDF74000-memory.dmp

    Filesize

    16KB

  • memory/1776-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1924-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB