Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:06

General

  • Target

    081e79442179a688c95fb1e21b2c8546a8690b192649586fd56bcdf6b72ccec7.exe

  • Size

    216KB

  • MD5

    2e5b70308ccc46649426a33174a97159

  • SHA1

    f29fa7384196380b5a37ede6629501f21161e711

  • SHA256

    081e79442179a688c95fb1e21b2c8546a8690b192649586fd56bcdf6b72ccec7

  • SHA512

    ecfca90479626c87900bb360d4aef6e854cac2c10eb045eb002c5d976619e19e9bde54fc13e3b89d5e5d4bc56337bac3b4773d3cea200172d243134cd51b6d7f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\081e79442179a688c95fb1e21b2c8546a8690b192649586fd56bcdf6b72ccec7.exe
    "C:\Users\Admin\AppData\Local\Temp\081e79442179a688c95fb1e21b2c8546a8690b192649586fd56bcdf6b72ccec7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\081e79442179a688c95fb1e21b2c8546a8690b192649586fd56bcdf6b72ccec7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1696
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1564
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2852

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    033d8ee6e481196ce514823e7df87e89

    SHA1

    bce08d3e9f6527d38ac2aa249d150fc3897bb092

    SHA256

    b2f9ccdf7daca2b7e7b336342dfb8fc28f58ed676c5834352ab096a525d99d2c

    SHA512

    5cdfdc2d70d699f273b6eaea32b4f4257984ac56bdc2fd09b7ba9a83dd04f194a17c888b375ac235f66b09f09f9a5bf36a80d52fbe7e00746f15a1ff834dddf7

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    033d8ee6e481196ce514823e7df87e89

    SHA1

    bce08d3e9f6527d38ac2aa249d150fc3897bb092

    SHA256

    b2f9ccdf7daca2b7e7b336342dfb8fc28f58ed676c5834352ab096a525d99d2c

    SHA512

    5cdfdc2d70d699f273b6eaea32b4f4257984ac56bdc2fd09b7ba9a83dd04f194a17c888b375ac235f66b09f09f9a5bf36a80d52fbe7e00746f15a1ff834dddf7

  • memory/1420-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB