Analysis

  • max time kernel
    158s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:18

General

  • Target

    131bd3d6b2ae85244524b2401cae00dab3356896f2c4c622e64ca528407a69bb.exe

  • Size

    216KB

  • MD5

    af997fdf80c0abdf38051a9de28ca374

  • SHA1

    f62987f2ba976e6ef532f89fec0a08e1026bdfe7

  • SHA256

    131bd3d6b2ae85244524b2401cae00dab3356896f2c4c622e64ca528407a69bb

  • SHA512

    d20a388d703d044c2edd60cdc2fa3c7e94de1abcd12eb521f84c236d9ae399cce1baef9548cde7a7a98f64a196557a256c1ee3c0de204f9d4ed344a3da117553

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\131bd3d6b2ae85244524b2401cae00dab3356896f2c4c622e64ca528407a69bb.exe
    "C:\Users\Admin\AppData\Local\Temp\131bd3d6b2ae85244524b2401cae00dab3356896f2c4c622e64ca528407a69bb.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\131bd3d6b2ae85244524b2401cae00dab3356896f2c4c622e64ca528407a69bb.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3816
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1588
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:768
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a4fc068a7448cc8cf3f63dffe8f1c4ae

    SHA1

    52b73f67ee98e5b375e3672f8b6bc370dc2cfd54

    SHA256

    3e5b88d918aa66b3984c4f452111d9c41b90ecb9fba9ee8c110ad163ee14dc4b

    SHA512

    9a343ea18b155bdef32fcc95b4d4a22a50fd66bd80079478323719bd7eccee3f2e9f054023e14467a6e801eff164bdf0008e6e901941bde58c7933f57a8550fb

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a4fc068a7448cc8cf3f63dffe8f1c4ae

    SHA1

    52b73f67ee98e5b375e3672f8b6bc370dc2cfd54

    SHA256

    3e5b88d918aa66b3984c4f452111d9c41b90ecb9fba9ee8c110ad163ee14dc4b

    SHA512

    9a343ea18b155bdef32fcc95b4d4a22a50fd66bd80079478323719bd7eccee3f2e9f054023e14467a6e801eff164bdf0008e6e901941bde58c7933f57a8550fb

  • memory/2188-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2512-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB