Analysis

  • max time kernel
    146s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 12:53

General

  • Target

    001588d2dc87594c54abf313af7cbe72b5138b16c253b7356038c9213a3f8a1a.exe

  • Size

    116KB

  • MD5

    de1ddc0a7cb7357a4f58f69eaad97863

  • SHA1

    28409e3d498ed4fe183026a1c0c884ffaf1225bd

  • SHA256

    001588d2dc87594c54abf313af7cbe72b5138b16c253b7356038c9213a3f8a1a

  • SHA512

    a3008c2e5f507b0972cdc823c48379624bfd4a0dc29d1fa380b0745b4cb5186221f7af979debe82812f016e6ebcd99504ff090a4f57787ecaf16db8bb2287b3d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\001588d2dc87594c54abf313af7cbe72b5138b16c253b7356038c9213a3f8a1a.exe
    "C:\Users\Admin\AppData\Local\Temp\001588d2dc87594c54abf313af7cbe72b5138b16c253b7356038c9213a3f8a1a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\001588d2dc87594c54abf313af7cbe72b5138b16c253b7356038c9213a3f8a1a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4500
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4648
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    4f3f6eb717fcaad794bd879919b37f5e

    SHA1

    6773d98c870d2c24563c53be1e161503438057ac

    SHA256

    66171d376d00220a519cc61e94d764f5e5443d785ee89dc7d9c7bcf6afb52122

    SHA512

    19ab879bd6609357e5a01a730720cf0ebfa89b273781ee2f32f06a26a8ba8a3fbd4745dbaa431393f9d44e18762d9f2c7aa0840698d6594ffeae349d7cf6b549

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    4f3f6eb717fcaad794bd879919b37f5e

    SHA1

    6773d98c870d2c24563c53be1e161503438057ac

    SHA256

    66171d376d00220a519cc61e94d764f5e5443d785ee89dc7d9c7bcf6afb52122

    SHA512

    19ab879bd6609357e5a01a730720cf0ebfa89b273781ee2f32f06a26a8ba8a3fbd4745dbaa431393f9d44e18762d9f2c7aa0840698d6594ffeae349d7cf6b549

  • memory/1628-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2532-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4648-133-0x00000286D9320000-0x00000286D9330000-memory.dmp
    Filesize

    64KB

  • memory/4648-134-0x00000286D9380000-0x00000286D9390000-memory.dmp
    Filesize

    64KB

  • memory/4648-135-0x00000286DBA40000-0x00000286DBA44000-memory.dmp
    Filesize

    16KB