Analysis

  • max time kernel
    162s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:08

General

  • Target

    1878595862d672dc2bac11c2db5ce1035bf1d9472137452d46eedf247fa6b082.exe

  • Size

    150KB

  • MD5

    e8d4d6b14008314336298661cabfc065

  • SHA1

    36acf2e12e382349374dd6da1ea9d4af784de5cb

  • SHA256

    1878595862d672dc2bac11c2db5ce1035bf1d9472137452d46eedf247fa6b082

  • SHA512

    ed4c5db12837d905751a209c5ccaffdc0214e9ff13ff30f40b880408fa5ced9ff48acb102928cd7207db5f55b1d2e9cab90e14e4f7c248e809fee98cc9842a89

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1878595862d672dc2bac11c2db5ce1035bf1d9472137452d46eedf247fa6b082.exe
    "C:\Users\Admin\AppData\Local\Temp\1878595862d672dc2bac11c2db5ce1035bf1d9472137452d46eedf247fa6b082.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1878595862d672dc2bac11c2db5ce1035bf1d9472137452d46eedf247fa6b082.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:760
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3192
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3248
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4a4cc71874e42640125037be9aaa9f4b

    SHA1

    ca7ec99ab9dac9cd54ad54c2131c7f47380b4851

    SHA256

    d731b1b385d2befe0737bfc9116bb6e13f9e0346cb111e907784c84b59afc3fd

    SHA512

    2672558d87510556c79c7708d84fdd28a66ed389e80b6b41bdf1d1994a9637a0b65929fb291110ae847c7bcd05cbb4f30055282e10285868982166f6dc36da5c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4a4cc71874e42640125037be9aaa9f4b

    SHA1

    ca7ec99ab9dac9cd54ad54c2131c7f47380b4851

    SHA256

    d731b1b385d2befe0737bfc9116bb6e13f9e0346cb111e907784c84b59afc3fd

    SHA512

    2672558d87510556c79c7708d84fdd28a66ed389e80b6b41bdf1d1994a9637a0b65929fb291110ae847c7bcd05cbb4f30055282e10285868982166f6dc36da5c