Analysis

  • max time kernel
    183s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:44

General

  • Target

    14a6d8576deb4de1bf5342924c6fed7f3335b6a4db2e628fc82ae10e19ebd260.exe

  • Size

    92KB

  • MD5

    527224b36cbb1542d0ab5756cd8fa40e

  • SHA1

    7d8a18f0c8c19ab2d940a7f54a2896b9797b1a7f

  • SHA256

    14a6d8576deb4de1bf5342924c6fed7f3335b6a4db2e628fc82ae10e19ebd260

  • SHA512

    bab730c8db3b05eab1e30c1424bcf1fd7a9e5281ddaac0e8fa181c2a2900c771c0ad23c00f1d926c694e304e44c720065a812a81389877a33fb909265c6811a4

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14a6d8576deb4de1bf5342924c6fed7f3335b6a4db2e628fc82ae10e19ebd260.exe
    "C:\Users\Admin\AppData\Local\Temp\14a6d8576deb4de1bf5342924c6fed7f3335b6a4db2e628fc82ae10e19ebd260.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14a6d8576deb4de1bf5342924c6fed7f3335b6a4db2e628fc82ae10e19ebd260.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1744
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:4076
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2580
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3516

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e75be047e6f516961fb65d9998971e6e

    SHA1

    e47f8df1eb4fc22884da93387fc2fb4f0851966a

    SHA256

    83671b4a5962edf5b49284d11c56b774f07274b7805f681aa1dab316c2cd729c

    SHA512

    a28e8a4e22a3c95ac3649f965eeffd7135c72a092b57b8e741d9824020b35f10f364fddfdb58ede0839e28086ce9a7d604580a092369e51741059d7d1cffb68c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e75be047e6f516961fb65d9998971e6e

    SHA1

    e47f8df1eb4fc22884da93387fc2fb4f0851966a

    SHA256

    83671b4a5962edf5b49284d11c56b774f07274b7805f681aa1dab316c2cd729c

    SHA512

    a28e8a4e22a3c95ac3649f965eeffd7135c72a092b57b8e741d9824020b35f10f364fddfdb58ede0839e28086ce9a7d604580a092369e51741059d7d1cffb68c