Analysis

  • max time kernel
    190s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:14

General

  • Target

    04eda4f3e4e7a8319062a82501d7428683858f6473f49240fe65a75310b7e2ab.exe

  • Size

    216KB

  • MD5

    419055ad9faf61697088b7b6d57375a8

  • SHA1

    19732407915520838b827d3ec45560d24322bd97

  • SHA256

    04eda4f3e4e7a8319062a82501d7428683858f6473f49240fe65a75310b7e2ab

  • SHA512

    c185a7a1e0a1e611d394717e14bc985620119b60baff4b2fb1e440f04e546048236bc3c1adf265d751d36fd49bdd4cb2b01fa730091edaa84c42fa6ceea64789

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 55 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04eda4f3e4e7a8319062a82501d7428683858f6473f49240fe65a75310b7e2ab.exe
    "C:\Users\Admin\AppData\Local\Temp\04eda4f3e4e7a8319062a82501d7428683858f6473f49240fe65a75310b7e2ab.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1092
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04eda4f3e4e7a8319062a82501d7428683858f6473f49240fe65a75310b7e2ab.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1776
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2632
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    60ed051cd1eeac371c69d5f52e2eff5a

    SHA1

    6b5e9a552a966b95be61136b8946e12a85187f65

    SHA256

    b7dcfc0dd85ea63de1a81a56fd33bf52925782bf92b96adc5d14388f5ddb4caf

    SHA512

    e961d9ec3e037a96f28291745d69dd6b7a3d8170bb04d6095be10d888f041dea8922e42605c2a060f50d3c92722e12a556f1713321255c86d87851a66286ff53

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    60ed051cd1eeac371c69d5f52e2eff5a

    SHA1

    6b5e9a552a966b95be61136b8946e12a85187f65

    SHA256

    b7dcfc0dd85ea63de1a81a56fd33bf52925782bf92b96adc5d14388f5ddb4caf

    SHA512

    e961d9ec3e037a96f28291745d69dd6b7a3d8170bb04d6095be10d888f041dea8922e42605c2a060f50d3c92722e12a556f1713321255c86d87851a66286ff53

  • memory/1092-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4008-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB