Analysis

  • max time kernel
    164s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:39

General

  • Target

    121e21acaa3d766cbf492e64fca1aa7ed2ead9969fdb47a2c1680ab75cdd5aa9.exe

  • Size

    150KB

  • MD5

    b33a575c99dad12681726c2bf56e2e55

  • SHA1

    c09cfc39cf11587a6a9f6c97d7a20438522707e5

  • SHA256

    121e21acaa3d766cbf492e64fca1aa7ed2ead9969fdb47a2c1680ab75cdd5aa9

  • SHA512

    9bfa612a67ddb58dbf789031937385786beba6d0ad6effb2201a79b55f5efa9c50386ca228f1a3d1e82047d044445d04f76c8da29533eb3f1013c314f1493a90

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121e21acaa3d766cbf492e64fca1aa7ed2ead9969fdb47a2c1680ab75cdd5aa9.exe
    "C:\Users\Admin\AppData\Local\Temp\121e21acaa3d766cbf492e64fca1aa7ed2ead9969fdb47a2c1680ab75cdd5aa9.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\121e21acaa3d766cbf492e64fca1aa7ed2ead9969fdb47a2c1680ab75cdd5aa9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1676
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3080
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3552
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3452

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    04328fbcdd280edb5dc84c4f89adc5d9

    SHA1

    d1b94fc48779826bdfc072b2a002394170e88510

    SHA256

    87e7c33361fae125e1013a422290573067fb7483b7c517cb6a33fba0d93117a9

    SHA512

    80f9cc48634b3b7c86046bcb6ce93ed33b70bfed882e9f31779d7c1fd6b3fe02c52598c698b578214227a5f52019823af19b19aed783b82bde93b92e1f199961

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    04328fbcdd280edb5dc84c4f89adc5d9

    SHA1

    d1b94fc48779826bdfc072b2a002394170e88510

    SHA256

    87e7c33361fae125e1013a422290573067fb7483b7c517cb6a33fba0d93117a9

    SHA512

    80f9cc48634b3b7c86046bcb6ce93ed33b70bfed882e9f31779d7c1fd6b3fe02c52598c698b578214227a5f52019823af19b19aed783b82bde93b92e1f199961