Analysis

  • max time kernel
    152s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 02:48

General

  • Target

    196efa448cbbca198386adc060f2fe468a6a6c32e07c6cb49ac084b6201afb3e.exe

  • Size

    150KB

  • MD5

    cf0fe6f062f2c096229dbb7905d96c30

  • SHA1

    2b8d8065aadb293bc72cf2d9e508870c566d7805

  • SHA256

    196efa448cbbca198386adc060f2fe468a6a6c32e07c6cb49ac084b6201afb3e

  • SHA512

    55899f6281d9e7f9841bab53206e9b0dbf04110f70b461d76aa70bc276ba590e2af1309dce9b8da6d77489d372fcb60baaf0459ce19474262d2e97e624a2622a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\196efa448cbbca198386adc060f2fe468a6a6c32e07c6cb49ac084b6201afb3e.exe
    "C:\Users\Admin\AppData\Local\Temp\196efa448cbbca198386adc060f2fe468a6a6c32e07c6cb49ac084b6201afb3e.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\196efa448cbbca198386adc060f2fe468a6a6c32e07c6cb49ac084b6201afb3e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3140
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2960
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:920
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1220

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d2acf86f40ca5749d0df7c1e8c5e6ba2

    SHA1

    6248b7a4c55819600cf34845c9400376699b85b2

    SHA256

    b1da50d4e80b42850b4fe47829498b62fbf1bbacfd972234c8976738fb8cd81a

    SHA512

    9718ebd9b66cdf58beb9079d23b0f594a309e2f3fd0f7b1737c026563a9ccd0b6d2fa2e4647a676c593b1f94057afcaf655dcde6fdbe9e417c610bdb5a15f207

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d2acf86f40ca5749d0df7c1e8c5e6ba2

    SHA1

    6248b7a4c55819600cf34845c9400376699b85b2

    SHA256

    b1da50d4e80b42850b4fe47829498b62fbf1bbacfd972234c8976738fb8cd81a

    SHA512

    9718ebd9b66cdf58beb9079d23b0f594a309e2f3fd0f7b1737c026563a9ccd0b6d2fa2e4647a676c593b1f94057afcaf655dcde6fdbe9e417c610bdb5a15f207