Analysis

  • max time kernel
    157s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:33

General

  • Target

    0ae3302ab380a3f130007b45b84b9915a7dbe28b47b6c42d4363b5038cd7c89b.exe

  • Size

    150KB

  • MD5

    e646053f04979c98ba9bcd9eeaebb9eb

  • SHA1

    ff9ece3a0a5094549c0a7428e22765c3b76a7fae

  • SHA256

    0ae3302ab380a3f130007b45b84b9915a7dbe28b47b6c42d4363b5038cd7c89b

  • SHA512

    6c13b140cc36ee29fc567ae13d2b816b9eebeb8810fd3180f1da6a575be65fbaf1bcf2956eb70e1e32451a8fc5395cef4f9b4152ebe5e611670b2e3ef5ba3bcf

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ae3302ab380a3f130007b45b84b9915a7dbe28b47b6c42d4363b5038cd7c89b.exe
    "C:\Users\Admin\AppData\Local\Temp\0ae3302ab380a3f130007b45b84b9915a7dbe28b47b6c42d4363b5038cd7c89b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ae3302ab380a3f130007b45b84b9915a7dbe28b47b6c42d4363b5038cd7c89b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1316
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2924
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dbe7fffc5c35c5938ad61d87314e6a8a

    SHA1

    d37a0e76d92919c6383d3f985e5f5697c2503f98

    SHA256

    50129e6bb5570519654bad073d733bc3019d29454f4e145f1b24af3e6735fac9

    SHA512

    d7430ee57798fb982cb7375cf5875673ec85b743aded5713ca70a2ade9d739f68eb3798b2a0516e5d81dfcc6a73b2493b12d88f9034cb3ec21023996a8ae30ca

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dbe7fffc5c35c5938ad61d87314e6a8a

    SHA1

    d37a0e76d92919c6383d3f985e5f5697c2503f98

    SHA256

    50129e6bb5570519654bad073d733bc3019d29454f4e145f1b24af3e6735fac9

    SHA512

    d7430ee57798fb982cb7375cf5875673ec85b743aded5713ca70a2ade9d739f68eb3798b2a0516e5d81dfcc6a73b2493b12d88f9034cb3ec21023996a8ae30ca

  • memory/2924-132-0x0000023BE6560000-0x0000023BE6570000-memory.dmp
    Filesize

    64KB

  • memory/2924-133-0x0000023BE6B20000-0x0000023BE6B30000-memory.dmp
    Filesize

    64KB

  • memory/2924-134-0x0000023BE91E0000-0x0000023BE91E4000-memory.dmp
    Filesize

    16KB