Analysis

  • max time kernel
    162s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 02:50

General

  • Target

    1959e75557754175dda83c4d92c83b34a4df625872b4697a364e3d3192c097ff.exe

  • Size

    92KB

  • MD5

    d4710bcca88b1b2e6e0ce2f5c64fac1f

  • SHA1

    417c47961b09344d12bdd8f68315e2e9026440f8

  • SHA256

    1959e75557754175dda83c4d92c83b34a4df625872b4697a364e3d3192c097ff

  • SHA512

    4e6aa163188f9a5c09648c34585f425e1bf4901f4ea0e276ff7b8ce607ba6bdf06d9e258d93cff105f2d9dc4542bee576f8a80e6e9101e5e26fb2983fe6c6466

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1959e75557754175dda83c4d92c83b34a4df625872b4697a364e3d3192c097ff.exe
    "C:\Users\Admin\AppData\Local\Temp\1959e75557754175dda83c4d92c83b34a4df625872b4697a364e3d3192c097ff.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1959e75557754175dda83c4d92c83b34a4df625872b4697a364e3d3192c097ff.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2964
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1536
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:452
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    755d2cbef32d1cf1ace02ff612f85be7

    SHA1

    3c7fd963a6f76835bc0e9824a0c9b212697a4be1

    SHA256

    2278284f1645e14b63c51b6d8d32f39217a5dfc2394903d931b15471d6530077

    SHA512

    0349c5cfa041b8aa22d00c4dba9971129fb089bbc629f580805fa8416c3631d5f76aea763ad87c6b2bd32df9c1d08c9e6bc2078d4f6f6d5855b407a44eedf4b0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    755d2cbef32d1cf1ace02ff612f85be7

    SHA1

    3c7fd963a6f76835bc0e9824a0c9b212697a4be1

    SHA256

    2278284f1645e14b63c51b6d8d32f39217a5dfc2394903d931b15471d6530077

    SHA512

    0349c5cfa041b8aa22d00c4dba9971129fb089bbc629f580805fa8416c3631d5f76aea763ad87c6b2bd32df9c1d08c9e6bc2078d4f6f6d5855b407a44eedf4b0