Analysis

  • max time kernel
    154s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:48

General

  • Target

    16bd45080ea83236ff9da44bd7813a3197787be470f39f21962726d6802125ad.exe

  • Size

    120KB

  • MD5

    d8bb261d29021caa575e48f7ee8f0b21

  • SHA1

    1762cbd210a2a4ce168f5678b0cd40a78a03b18c

  • SHA256

    16bd45080ea83236ff9da44bd7813a3197787be470f39f21962726d6802125ad

  • SHA512

    026c4f64dce0c3d6c26cdb789f90f77c3caff6dd97bdc6e601c6912eb5c6f7766cf1abafc25b80f8f5f4d222ac38ae0db5b3572b83c046265bebb5cd52e3a747

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16bd45080ea83236ff9da44bd7813a3197787be470f39f21962726d6802125ad.exe
    "C:\Users\Admin\AppData\Local\Temp\16bd45080ea83236ff9da44bd7813a3197787be470f39f21962726d6802125ad.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\16bd45080ea83236ff9da44bd7813a3197787be470f39f21962726d6802125ad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3580
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3348
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1252
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ccddda5b0b4c48ecebca76bede9eab96

    SHA1

    6c3072020e4b4a4a685675bd6f2c016954c07230

    SHA256

    1db7b444e8c754d7e5443e586203f47514cedb1aaf242bdf51384ef93d13f194

    SHA512

    ed315d4160aaddc3db474ca7ebd8e672c0297e52bfa1335e44d3b28ed7aefa64679d443a9ebd24cde479a2cbb83acae1cac39c38ab7ffa7827a69f4365e1db71

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ccddda5b0b4c48ecebca76bede9eab96

    SHA1

    6c3072020e4b4a4a685675bd6f2c016954c07230

    SHA256

    1db7b444e8c754d7e5443e586203f47514cedb1aaf242bdf51384ef93d13f194

    SHA512

    ed315d4160aaddc3db474ca7ebd8e672c0297e52bfa1335e44d3b28ed7aefa64679d443a9ebd24cde479a2cbb83acae1cac39c38ab7ffa7827a69f4365e1db71

  • memory/616-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2916-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB