Analysis

  • max time kernel
    167s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:05

General

  • Target

    13b540cc87be8c306fe5177b8fab9e69b633ca8ae0ed5574a6839e04f5f56fa3.exe

  • Size

    150KB

  • MD5

    200d9aa10fc4ba50b9b679e132f640c1

  • SHA1

    6ddf158aea627113d7aa874ede00730e57a1acde

  • SHA256

    13b540cc87be8c306fe5177b8fab9e69b633ca8ae0ed5574a6839e04f5f56fa3

  • SHA512

    3472cfb5376a0215c7897ff4e9f341902c5652ff0967fa61ac22d073833c20e97ea60fb1c46f7a809a651294df700463a3de710d16e50b6834ed6b0c1a61829e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 19 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13b540cc87be8c306fe5177b8fab9e69b633ca8ae0ed5574a6839e04f5f56fa3.exe
    "C:\Users\Admin\AppData\Local\Temp\13b540cc87be8c306fe5177b8fab9e69b633ca8ae0ed5574a6839e04f5f56fa3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13b540cc87be8c306fe5177b8fab9e69b633ca8ae0ed5574a6839e04f5f56fa3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3348
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1320
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:3416
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6f313452095a87706d8ea5aa8806a13e

    SHA1

    2d56a9a4e05ce80392f265952667fd30f5d29697

    SHA256

    98e84717a79713346c069bf7b7e00f2af5a89886092bbbdd8f57e2373895de8c

    SHA512

    8338e55511195095b0b8a926768966962ba07ddf328564cc1cbc6d8ca8c4f16d7ddaf49bb3a817ec9fa76a0f386e2fd397b49c124f8732cf0dd35f4a520c1008

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6f313452095a87706d8ea5aa8806a13e

    SHA1

    2d56a9a4e05ce80392f265952667fd30f5d29697

    SHA256

    98e84717a79713346c069bf7b7e00f2af5a89886092bbbdd8f57e2373895de8c

    SHA512

    8338e55511195095b0b8a926768966962ba07ddf328564cc1cbc6d8ca8c4f16d7ddaf49bb3a817ec9fa76a0f386e2fd397b49c124f8732cf0dd35f4a520c1008

  • memory/2428-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3456-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB