Analysis

  • max time kernel
    190s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:41

General

  • Target

    16f8256c1c9368c94a92f88aff659e1a1dded14478f7d420f69568c268832083.exe

  • Size

    150KB

  • MD5

    4a42efd403a045b1417551cf3709dee7

  • SHA1

    3bae8b9af98458fa09a9fe9c23fdc4d5e9aed4d5

  • SHA256

    16f8256c1c9368c94a92f88aff659e1a1dded14478f7d420f69568c268832083

  • SHA512

    ad623803750f51253f42ce58a9a1c9631a4251a6c008521fd73311b25ba609a584416465b3b033742ac8945a0da9c89480634bc01876cce83f623c7558c2f09d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16f8256c1c9368c94a92f88aff659e1a1dded14478f7d420f69568c268832083.exe
    "C:\Users\Admin\AppData\Local\Temp\16f8256c1c9368c94a92f88aff659e1a1dded14478f7d420f69568c268832083.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1216
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\16f8256c1c9368c94a92f88aff659e1a1dded14478f7d420f69568c268832083.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:644
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:636
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2e245f78418afc0ab22ddb2ca4cc0693

    SHA1

    495a02b14e72d334d88037ef46927135cef92b1f

    SHA256

    153320dc33d921d6959243b1d238d5084d504513ded7bde483a4e0fb94b62f8a

    SHA512

    f766dc33bc918c452e8b075ecd6dd09c5b72d49a1b36cccda236b79d6644dc187f02e7a929bc354c448771de1e5a22000820a1f718ac81b0f025a9780bf41390

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2e245f78418afc0ab22ddb2ca4cc0693

    SHA1

    495a02b14e72d334d88037ef46927135cef92b1f

    SHA256

    153320dc33d921d6959243b1d238d5084d504513ded7bde483a4e0fb94b62f8a

    SHA512

    f766dc33bc918c452e8b075ecd6dd09c5b72d49a1b36cccda236b79d6644dc187f02e7a929bc354c448771de1e5a22000820a1f718ac81b0f025a9780bf41390