Analysis

  • max time kernel
    162s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:02

General

  • Target

    110e44f735a4658f88b4aad88dac4c633ef6ce1ebc384eb5c4ff0e7ed21deb1f.exe

  • Size

    176KB

  • MD5

    c96969a39f6883becbe1d45db1bf6da5

  • SHA1

    9a4d3d84ca5bb90f75fa2b8f451cadb0d0bebd06

  • SHA256

    110e44f735a4658f88b4aad88dac4c633ef6ce1ebc384eb5c4ff0e7ed21deb1f

  • SHA512

    62b56eb2c935759143037f86bb3c3b36cd97171f1f1cf2a5e22787aa098c91aa1cb5163b9468efee035647e8ccff204ba4625ce3228fe2371a868718f9631d51

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\110e44f735a4658f88b4aad88dac4c633ef6ce1ebc384eb5c4ff0e7ed21deb1f.exe
    "C:\Users\Admin\AppData\Local\Temp\110e44f735a4658f88b4aad88dac4c633ef6ce1ebc384eb5c4ff0e7ed21deb1f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\110e44f735a4658f88b4aad88dac4c633ef6ce1ebc384eb5c4ff0e7ed21deb1f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3428
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2484
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2140
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4000

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f51d217844ea06e8bbaeec91e2529d3c

    SHA1

    9db2221770db128f7f2887383e8a4361b37bbb25

    SHA256

    294e5f0fa713c440ebc288a7aba6acbb10612d498efa17e7836c7e9d542e8918

    SHA512

    95ab1f63a2910394fbb48e1eb31aa7fdf3cebcea745a0679b72c135cb8ebc9d27010f4207a418f8671ce51775b707b0e61e4dd8f8db594a59922b36a02bc89f8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f51d217844ea06e8bbaeec91e2529d3c

    SHA1

    9db2221770db128f7f2887383e8a4361b37bbb25

    SHA256

    294e5f0fa713c440ebc288a7aba6acbb10612d498efa17e7836c7e9d542e8918

    SHA512

    95ab1f63a2910394fbb48e1eb31aa7fdf3cebcea745a0679b72c135cb8ebc9d27010f4207a418f8671ce51775b707b0e61e4dd8f8db594a59922b36a02bc89f8

  • memory/2636-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB