Analysis

  • max time kernel
    164s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:24

General

  • Target

    12d24785ea9e482d28a9d8f54bda1153215320f3cd942432f167a092dfa856d8.exe

  • Size

    220KB

  • MD5

    8763def19d5b42324583dcee1fe7119b

  • SHA1

    e331fbedf3797fa2402235546ec7fc6e7130ec85

  • SHA256

    12d24785ea9e482d28a9d8f54bda1153215320f3cd942432f167a092dfa856d8

  • SHA512

    d4dad9822c0414a32245eb715816e322840c64161ed0ba5ad45da5562897e00022d310e61dfce789d427daa2707fef59e8fb7ffe06a3338314f7002ac6876ddc

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12d24785ea9e482d28a9d8f54bda1153215320f3cd942432f167a092dfa856d8.exe
    "C:\Users\Admin\AppData\Local\Temp\12d24785ea9e482d28a9d8f54bda1153215320f3cd942432f167a092dfa856d8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12d24785ea9e482d28a9d8f54bda1153215320f3cd942432f167a092dfa856d8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:560
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3292
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2268
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1772
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k wusvcs -p
    1⤵
      PID:4004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

      MD5

      9f73c03cbee8e39e54a8518613f191ce

      SHA1

      d541b93a9871850691b76c7c70e30f41b9466a08

      SHA256

      167b9451b557184abffe607b74b4eb3d2eb0ad0be065251b524dde1a2bea8d06

      SHA512

      11d152b97593f09b2501ee71f796c7b074515c1a8fde3bfe014fc3d3ce4a8c9808226eb8031cd2f090f3e3c5270b10fac383fb49171f14001214f8e48bcf4cb6

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

      MD5

      9f73c03cbee8e39e54a8518613f191ce

      SHA1

      d541b93a9871850691b76c7c70e30f41b9466a08

      SHA256

      167b9451b557184abffe607b74b4eb3d2eb0ad0be065251b524dde1a2bea8d06

      SHA512

      11d152b97593f09b2501ee71f796c7b074515c1a8fde3bfe014fc3d3ce4a8c9808226eb8031cd2f090f3e3c5270b10fac383fb49171f14001214f8e48bcf4cb6

    • memory/752-133-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1944-132-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB