Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:18

General

  • Target

    079dc0972907f527d50659283d6a64f4c336279812e87ad429b23792cab2e0da.exe

  • Size

    100KB

  • MD5

    cad0ce7e8c118a6eaf246627146f2113

  • SHA1

    c5746bdaa4be3a30e400b2565d581c1038fd392c

  • SHA256

    079dc0972907f527d50659283d6a64f4c336279812e87ad429b23792cab2e0da

  • SHA512

    b4fd1e3fe362c61fe22d1514a3c06e6baf5fd1c4d1edcb21d6f4ea0882a7ca94b45fada976fa9fe64230ae7e8f6b090b84f9d422bb27239f25ac6d6c7c3102dd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079dc0972907f527d50659283d6a64f4c336279812e87ad429b23792cab2e0da.exe
    "C:\Users\Admin\AppData\Local\Temp\079dc0972907f527d50659283d6a64f4c336279812e87ad429b23792cab2e0da.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\079dc0972907f527d50659283d6a64f4c336279812e87ad429b23792cab2e0da.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3216
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:112
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    6e318e5938880d6d6d473791d38cc046

    SHA1

    3ca0892a0f1f234ae61af358934ef0ae2e762052

    SHA256

    1bd51ab512cc5aef8ef5b29113520497745d3b9125eb22714e9d2b3a7cd41231

    SHA512

    8134d32d7335b5883b0e83e71bf3c6895eed13a9b88af0b07d2b51055d20197e7e1e0aef2f895eb2c8febde298203fe8f9de23420223d4a66993a2e9d16ba492

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    6e318e5938880d6d6d473791d38cc046

    SHA1

    3ca0892a0f1f234ae61af358934ef0ae2e762052

    SHA256

    1bd51ab512cc5aef8ef5b29113520497745d3b9125eb22714e9d2b3a7cd41231

    SHA512

    8134d32d7335b5883b0e83e71bf3c6895eed13a9b88af0b07d2b51055d20197e7e1e0aef2f895eb2c8febde298203fe8f9de23420223d4a66993a2e9d16ba492

  • memory/112-132-0x0000022BCDB20000-0x0000022BCDB30000-memory.dmp
    Filesize

    64KB

  • memory/112-133-0x0000022BCDB80000-0x0000022BCDB90000-memory.dmp
    Filesize

    64KB

  • memory/112-134-0x0000022BD0240000-0x0000022BD0244000-memory.dmp
    Filesize

    16KB

  • memory/3404-135-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4764-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB