Analysis

  • max time kernel
    154s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:53

General

  • Target

    03250c6e2a25f0dd2dafb53bb2b6cf18f642facd8d473f8051d36cbdd52f7ba0.exe

  • Size

    89KB

  • MD5

    a13d82346b62c2e30b75ac59784d510f

  • SHA1

    c78e12532bb7fdad7f6f4a609fa88c67b96689cd

  • SHA256

    03250c6e2a25f0dd2dafb53bb2b6cf18f642facd8d473f8051d36cbdd52f7ba0

  • SHA512

    d7d748339e52e54facbefb72c0c41f960c71934e326edce292472a6aac0e249ec94f7f1b517f9cfd76ff3531a00429f975b6cb51f999c4fb6d96cdfac2e649f4

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03250c6e2a25f0dd2dafb53bb2b6cf18f642facd8d473f8051d36cbdd52f7ba0.exe
    "C:\Users\Admin\AppData\Local\Temp\03250c6e2a25f0dd2dafb53bb2b6cf18f642facd8d473f8051d36cbdd52f7ba0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\03250c6e2a25f0dd2dafb53bb2b6cf18f642facd8d473f8051d36cbdd52f7ba0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3084
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3148
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:612

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    adc98ca3c67aa1c6f4ac4a9da154d443

    SHA1

    5d72e6cf88f6c8ba473059a7364d02d6f183ec8b

    SHA256

    e545583ce1651225be9dab764e02f085cbe491a1243b947129c3711f4e6f5eef

    SHA512

    b4010dc23e79eab800fe554c3859645323566a22318f2c4530f087b7d75a3f9979f9ab00c33065705f7b5cd23b772c298f08f7dac9414a762aae18481bec4fab

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    adc98ca3c67aa1c6f4ac4a9da154d443

    SHA1

    5d72e6cf88f6c8ba473059a7364d02d6f183ec8b

    SHA256

    e545583ce1651225be9dab764e02f085cbe491a1243b947129c3711f4e6f5eef

    SHA512

    b4010dc23e79eab800fe554c3859645323566a22318f2c4530f087b7d75a3f9979f9ab00c33065705f7b5cd23b772c298f08f7dac9414a762aae18481bec4fab

  • memory/3148-132-0x0000029D9DD20000-0x0000029D9DD30000-memory.dmp
    Filesize

    64KB

  • memory/3148-133-0x0000029D9DD80000-0x0000029D9DD90000-memory.dmp
    Filesize

    64KB

  • memory/3148-134-0x0000029DA0450000-0x0000029DA0454000-memory.dmp
    Filesize

    16KB