Analysis

  • max time kernel
    165s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:34

General

  • Target

    174eac37d9e1f78456358b693fa4e09d34c414d9ced339ec4f4fe38e3399b67a.exe

  • Size

    150KB

  • MD5

    2dfc5b43a8f8bfa6df7c2de29f8433a8

  • SHA1

    7710d32de2a3c265228f878fcc38bb375db66376

  • SHA256

    174eac37d9e1f78456358b693fa4e09d34c414d9ced339ec4f4fe38e3399b67a

  • SHA512

    bb2de9e25d1736da642334dc81527d18acc4251846ff83ba72ebb33fd8ae55d5248ed76808af006644f11f1db01bfc6bd982bc3144724c0ae6244f7ce882f498

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\174eac37d9e1f78456358b693fa4e09d34c414d9ced339ec4f4fe38e3399b67a.exe
    "C:\Users\Admin\AppData\Local\Temp\174eac37d9e1f78456358b693fa4e09d34c414d9ced339ec4f4fe38e3399b67a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\174eac37d9e1f78456358b693fa4e09d34c414d9ced339ec4f4fe38e3399b67a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3380
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1548
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2556
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    82ecd0cf7e1efdcb2905c30d002b8c01

    SHA1

    e7bb71cc7ef44ae407ab3cffec278f9db626c048

    SHA256

    e381ebf224b0273556ff8636bf074d7eb224132bf2eb04b663baed030575a201

    SHA512

    7811b571b03e090a6b9a0694cdeaf910e77dddc9f714b8af7999413a1286f0c2d10979c77268ef13c9fb2331d3f586f3d73124b60e70becd927f99071dd93906

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    82ecd0cf7e1efdcb2905c30d002b8c01

    SHA1

    e7bb71cc7ef44ae407ab3cffec278f9db626c048

    SHA256

    e381ebf224b0273556ff8636bf074d7eb224132bf2eb04b663baed030575a201

    SHA512

    7811b571b03e090a6b9a0694cdeaf910e77dddc9f714b8af7999413a1286f0c2d10979c77268ef13c9fb2331d3f586f3d73124b60e70becd927f99071dd93906