Analysis

  • max time kernel
    148s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:41

General

  • Target

    14cb4fe5dc08130a8ca1f074972c8936308ecc072e29ba1f2dfbf7d9a5b0eca3.exe

  • Size

    92KB

  • MD5

    7303c7ea9c76407e7a1cb2dd1986018a

  • SHA1

    5922d53de36b7ad8b65c50cc43f0ff1b986abcd6

  • SHA256

    14cb4fe5dc08130a8ca1f074972c8936308ecc072e29ba1f2dfbf7d9a5b0eca3

  • SHA512

    0a6039ee1b8222bf4b1e67578dfd455c1f78efdd4b664411c75eb904fcca455886f3d858928a0912c52d25817952f8ba39877cf4d296bdfeb3e1f4b9973b0526

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14cb4fe5dc08130a8ca1f074972c8936308ecc072e29ba1f2dfbf7d9a5b0eca3.exe
    "C:\Users\Admin\AppData\Local\Temp\14cb4fe5dc08130a8ca1f074972c8936308ecc072e29ba1f2dfbf7d9a5b0eca3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14cb4fe5dc08130a8ca1f074972c8936308ecc072e29ba1f2dfbf7d9a5b0eca3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1652
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k wusvcs -p
    1⤵
      PID:1484
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:1776
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k wusvcs -p
      1⤵
        PID:1960

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

        MD5

        a1fc586607bfce8f8c29aca65b7800f1

        SHA1

        d20956c2bfe240b486c22761c2a86b6310ed8514

        SHA256

        036cefb206eb9f9741e5da43145ff44716da9181f19ff862209e9847041a122d

        SHA512

        edc1cdd825de9d12f6f26d881bd11ba095600b7657b065e67e518e68d5460af728dfbe808d69b0f85bd82eb33a2370eb338546e12a2f2819a5f81d8f12095b3d

      • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

        MD5

        a1fc586607bfce8f8c29aca65b7800f1

        SHA1

        d20956c2bfe240b486c22761c2a86b6310ed8514

        SHA256

        036cefb206eb9f9741e5da43145ff44716da9181f19ff862209e9847041a122d

        SHA512

        edc1cdd825de9d12f6f26d881bd11ba095600b7657b065e67e518e68d5460af728dfbe808d69b0f85bd82eb33a2370eb338546e12a2f2819a5f81d8f12095b3d