Analysis

  • max time kernel
    175s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:58

General

  • Target

    13f4616bdf67878ce750b9197cb23e11faab960be4bb7709670b8526d08c0542.exe

  • Size

    216KB

  • MD5

    b7d9e458b84d9baa70dacef07a1e3834

  • SHA1

    aa41f121584cc837fc7d003b92255eeffe52df9f

  • SHA256

    13f4616bdf67878ce750b9197cb23e11faab960be4bb7709670b8526d08c0542

  • SHA512

    14bb15b64cfd8b81e8632d88c9ba2c3c3369cdb23406aca4782466cd77cabdbfb6419b8de80558d13994fc393ba1a84b419553ded9859673578721f52e60cfa4

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13f4616bdf67878ce750b9197cb23e11faab960be4bb7709670b8526d08c0542.exe
    "C:\Users\Admin\AppData\Local\Temp\13f4616bdf67878ce750b9197cb23e11faab960be4bb7709670b8526d08c0542.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13f4616bdf67878ce750b9197cb23e11faab960be4bb7709670b8526d08c0542.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3504
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3856
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2368
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ecf063f46c4e3fcf6fa7bd3cce7ef348

    SHA1

    b1fb9dbf74ab1832144fde5e3b2e864a96589915

    SHA256

    9caaf3517724695f66bd873bb59a0ace5b10edaf8168811f7a59b6d3129df292

    SHA512

    abc21eb3bdd2c546ee168f8543af6aaa2bd41a6ac3b85e5496d00e5a2eafd6476a7d4b57823b1b63eb401c598ee7fcf957cd55897dba687daadf3897b98b435d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ecf063f46c4e3fcf6fa7bd3cce7ef348

    SHA1

    b1fb9dbf74ab1832144fde5e3b2e864a96589915

    SHA256

    9caaf3517724695f66bd873bb59a0ace5b10edaf8168811f7a59b6d3129df292

    SHA512

    abc21eb3bdd2c546ee168f8543af6aaa2bd41a6ac3b85e5496d00e5a2eafd6476a7d4b57823b1b63eb401c598ee7fcf957cd55897dba687daadf3897b98b435d

  • memory/2280-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB