Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:04

General

  • Target

    10f33d871328e5c534f420cc57677767d0f383a1850f6e52d5ddb3f393128e6b.exe

  • Size

    92KB

  • MD5

    1d1f276bdc94719dcf4bf2498aab76d3

  • SHA1

    59a94c3405137223ffdd9db22b12caf91422da37

  • SHA256

    10f33d871328e5c534f420cc57677767d0f383a1850f6e52d5ddb3f393128e6b

  • SHA512

    a0a868b2061f0e92d0b7a1ce41240647b9fa2c774bbc9ab353042ccb93719aeb8f3e8407c95d9d8a32908950ff84a6eb5c4ef2f77cc4c52d07afc251271332e8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10f33d871328e5c534f420cc57677767d0f383a1850f6e52d5ddb3f393128e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\10f33d871328e5c534f420cc57677767d0f383a1850f6e52d5ddb3f393128e6b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\10f33d871328e5c534f420cc57677767d0f383a1850f6e52d5ddb3f393128e6b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:832
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2448
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4172

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    23f695e1df5f53faa2e18c1447cd6d8d

    SHA1

    f5d591ed5be05b6e6fdf0d9d479f9df55968acb1

    SHA256

    093197b53aabb54405d754395289d04d2f9dfe19041adabeec4fcf908883564c

    SHA512

    cc97b8f3023ebf35b108f5657628f7d4c04e53103c09f48df4ea35cc03822978fc400be70ef38938f290e48fb94efe5079adb7f86e96935db399d1fbbea27463

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    23f695e1df5f53faa2e18c1447cd6d8d

    SHA1

    f5d591ed5be05b6e6fdf0d9d479f9df55968acb1

    SHA256

    093197b53aabb54405d754395289d04d2f9dfe19041adabeec4fcf908883564c

    SHA512

    cc97b8f3023ebf35b108f5657628f7d4c04e53103c09f48df4ea35cc03822978fc400be70ef38938f290e48fb94efe5079adb7f86e96935db399d1fbbea27463

  • memory/2448-132-0x000001EC00B60000-0x000001EC00B70000-memory.dmp

    Filesize

    64KB

  • memory/2448-133-0x000001EC01120000-0x000001EC01130000-memory.dmp

    Filesize

    64KB

  • memory/2448-134-0x000001EC037B0000-0x000001EC037B4000-memory.dmp

    Filesize

    16KB