Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:02

General

  • Target

    18c14e93f375304819d37f21a176ca47510ee745ce5a4271dcdf1b2744af7db3.exe

  • Size

    89KB

  • MD5

    49decba5ea63e659623f87b7362b5625

  • SHA1

    88385e3220f69a9a710f18fb16708a4bcfec8b57

  • SHA256

    18c14e93f375304819d37f21a176ca47510ee745ce5a4271dcdf1b2744af7db3

  • SHA512

    28a9f00e94b8e593c7c4a192b709f052617ee56feaf9ef22d5d218185bf6638264363578feef81a5cbe8e0d7028a496546bbb679b8fc498070ad042cea98d982

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 46 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18c14e93f375304819d37f21a176ca47510ee745ce5a4271dcdf1b2744af7db3.exe
    "C:\Users\Admin\AppData\Local\Temp\18c14e93f375304819d37f21a176ca47510ee745ce5a4271dcdf1b2744af7db3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18c14e93f375304819d37f21a176ca47510ee745ce5a4271dcdf1b2744af7db3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2676
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 0
    1⤵
    • Checks processor information in registry
    PID:3096
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:3000
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4b06783404a0ee25261f5de3ef8afd0e

    SHA1

    5ffdedcd95a73585453cf06f268d917c91c7392f

    SHA256

    bb644a53c3c6cfad72976aade29c2660e47e9e8e0dbc4d8ad1a90e2cbc6358ba

    SHA512

    26ca10f92abddfe97f0d81afc1a47b8d0ab5c58e8c1d9923307a32ee843b52023f0a78846c12275572d13b99452cf8e5c3986dbcc36f645b5aec16d2a00f1488

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4b06783404a0ee25261f5de3ef8afd0e

    SHA1

    5ffdedcd95a73585453cf06f268d917c91c7392f

    SHA256

    bb644a53c3c6cfad72976aade29c2660e47e9e8e0dbc4d8ad1a90e2cbc6358ba

    SHA512

    26ca10f92abddfe97f0d81afc1a47b8d0ab5c58e8c1d9923307a32ee843b52023f0a78846c12275572d13b99452cf8e5c3986dbcc36f645b5aec16d2a00f1488