Analysis

  • max time kernel
    170s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:31

General

  • Target

    17754fcac7bab9bfa8e13279589d6d15d7841c6d13811e95ddde49f9d010c86f.exe

  • Size

    150KB

  • MD5

    8886f77ccf37f0a48b5fbe3070a54ad8

  • SHA1

    b2c45f072422765370d261b98fffd12aa986bf16

  • SHA256

    17754fcac7bab9bfa8e13279589d6d15d7841c6d13811e95ddde49f9d010c86f

  • SHA512

    461b0469e8f9ac3c1bb854ed850f34829543a3a31d1cb51eee877bb405728c5554a2c7df4d4bcb703897bd31048f49e1f86738b665a3967ff20955502f1e8c48

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17754fcac7bab9bfa8e13279589d6d15d7841c6d13811e95ddde49f9d010c86f.exe
    "C:\Users\Admin\AppData\Local\Temp\17754fcac7bab9bfa8e13279589d6d15d7841c6d13811e95ddde49f9d010c86f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17754fcac7bab9bfa8e13279589d6d15d7841c6d13811e95ddde49f9d010c86f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3260
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3548
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2304
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3320

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    904a452374f793f88ba9788bce27cf89

    SHA1

    4bd9cefd046eaea6e7f7b8a1062e6285f19d5d34

    SHA256

    8fdd40caac7c004b21d4c87da6c23b29c0715f20dfafe34ce31d99c810ba5ffd

    SHA512

    89dbf0a094227431a5efe2e42edc8c01beac325bf80e7e27a09d5b241db6d32b5023679d774ec1287be9aa33d2072400d9fd9dee30f658984389ca19b83fa5a2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    904a452374f793f88ba9788bce27cf89

    SHA1

    4bd9cefd046eaea6e7f7b8a1062e6285f19d5d34

    SHA256

    8fdd40caac7c004b21d4c87da6c23b29c0715f20dfafe34ce31d99c810ba5ffd

    SHA512

    89dbf0a094227431a5efe2e42edc8c01beac325bf80e7e27a09d5b241db6d32b5023679d774ec1287be9aa33d2072400d9fd9dee30f658984389ca19b83fa5a2