Analysis

  • max time kernel
    173s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:42

General

  • Target

    11ef264c3cff7602a5cce3a13a10465bfb100c89955a391b1878714c04480d37.exe

  • Size

    150KB

  • MD5

    72c268ea7ef71f5bf92e2dba8c589ffe

  • SHA1

    9049da55cbf907c8c84715ea054a62fb0140d5d5

  • SHA256

    11ef264c3cff7602a5cce3a13a10465bfb100c89955a391b1878714c04480d37

  • SHA512

    450e0d4ff70ce60a792cf3860e591f4be643ba2b98f405f233aaf66d75c171cb2ee8ff178c1d6db717ab7d43a9786f2fe2ec3bde204704cf7f77a8f326cbc15b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11ef264c3cff7602a5cce3a13a10465bfb100c89955a391b1878714c04480d37.exe
    "C:\Users\Admin\AppData\Local\Temp\11ef264c3cff7602a5cce3a13a10465bfb100c89955a391b1878714c04480d37.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11ef264c3cff7602a5cce3a13a10465bfb100c89955a391b1878714c04480d37.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1888
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2200
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k wusvcs -p
    1⤵
      PID:392

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

      MD5

      253325bf7e00c104d5984e65a42ae77b

      SHA1

      0d809970a493386ae40a088e9cc848c7119b7fe8

      SHA256

      e63a755074c90a156638d6d5fe9b9b35c34f4c2b86ee4ea5ad503bc83c86de79

      SHA512

      c75f6ab235864e41491b1ea2a15f1ed2552e6ccc277af4882e5c1415d2139a54b1f71268db2e74be16ea1abeee7cff9638dd2bd68eb21dfaef496281605ee121

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

      MD5

      253325bf7e00c104d5984e65a42ae77b

      SHA1

      0d809970a493386ae40a088e9cc848c7119b7fe8

      SHA256

      e63a755074c90a156638d6d5fe9b9b35c34f4c2b86ee4ea5ad503bc83c86de79

      SHA512

      c75f6ab235864e41491b1ea2a15f1ed2552e6ccc277af4882e5c1415d2139a54b1f71268db2e74be16ea1abeee7cff9638dd2bd68eb21dfaef496281605ee121