Analysis

  • max time kernel
    168s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:06

General

  • Target

    05515a727b4081778be62772566aa41d95b66822a05c8367f3a9a0b16686bc9f.exe

  • Size

    150KB

  • MD5

    9acab2d262159c11d858ee3bd42ba26d

  • SHA1

    a7bc5ce5b6e124b763a6e692bb6d38aecffa10ef

  • SHA256

    05515a727b4081778be62772566aa41d95b66822a05c8367f3a9a0b16686bc9f

  • SHA512

    094751da6a28970e4407a32cacf0f5571f7b1c80d2d279b99ff63db0e90afcf6881020b56239b6096a17dcdc9b384a587fa5ea87d934f5c92ad9f91b278876fb

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05515a727b4081778be62772566aa41d95b66822a05c8367f3a9a0b16686bc9f.exe
    "C:\Users\Admin\AppData\Local\Temp\05515a727b4081778be62772566aa41d95b66822a05c8367f3a9a0b16686bc9f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\05515a727b4081778be62772566aa41d95b66822a05c8367f3a9a0b16686bc9f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1520
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4892
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    382f158076397fc73d148d463f549c8b

    SHA1

    1926375ca24392a2bc8cd23e55d526760ae7dfa9

    SHA256

    ab94cc0759d707b0cc3a1c347943d5a58bc5f0f4dbbc470e3c40d925edf5ce3b

    SHA512

    1d0ee3360c6b6dc035a5e880bb11b99eb85199360f24f7714f3668c0a9c11c1ee65f867ecaffa72846afd50e60a9d4aae3621ec868e701eb42ea98f3325326f2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    382f158076397fc73d148d463f549c8b

    SHA1

    1926375ca24392a2bc8cd23e55d526760ae7dfa9

    SHA256

    ab94cc0759d707b0cc3a1c347943d5a58bc5f0f4dbbc470e3c40d925edf5ce3b

    SHA512

    1d0ee3360c6b6dc035a5e880bb11b99eb85199360f24f7714f3668c0a9c11c1ee65f867ecaffa72846afd50e60a9d4aae3621ec868e701eb42ea98f3325326f2

  • memory/4892-132-0x0000014C56160000-0x0000014C56170000-memory.dmp
    Filesize

    64KB

  • memory/4892-133-0x0000014C56720000-0x0000014C56730000-memory.dmp
    Filesize

    64KB

  • memory/4892-134-0x0000014C58DA0000-0x0000014C58DA4000-memory.dmp
    Filesize

    16KB