Analysis

  • max time kernel
    164s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:09

General

  • Target

    10b2bf6aa046146845d968f2350af50215a109034b79deb1375385d69f0b8ab4.exe

  • Size

    216KB

  • MD5

    22a8f741f2e94c89d3d95fd05fc1dfba

  • SHA1

    6c50604a4e989d4cb41a32e1518568bcba1ee4e2

  • SHA256

    10b2bf6aa046146845d968f2350af50215a109034b79deb1375385d69f0b8ab4

  • SHA512

    0c20891241dd2bdda591abf7bf2935616bd6be45c72cd9f653a26ae8c16738e884ac096e86a43926a4b749a9b29a5e9922f5e039be1d8480f2dd6f2266634698

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10b2bf6aa046146845d968f2350af50215a109034b79deb1375385d69f0b8ab4.exe
    "C:\Users\Admin\AppData\Local\Temp\10b2bf6aa046146845d968f2350af50215a109034b79deb1375385d69f0b8ab4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\10b2bf6aa046146845d968f2350af50215a109034b79deb1375385d69f0b8ab4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2932
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1708
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4020
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3064

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    32cb4629ba18cebed1b4e761aadc9721

    SHA1

    f91364ee6e596c187f1b670eed8b44e8aa528c2e

    SHA256

    b8c3d17e634afb706e732193488e25164f9ea944bc46233b83fa4ac59a06bece

    SHA512

    b00c2e8c2d71444b90f0b031826a9e0edb06223893eef376473a17ecdd28c0147facdce5c628482816cc59b85aed6ad7f4d51572197abbb463f5185fdaf5ddf2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    32cb4629ba18cebed1b4e761aadc9721

    SHA1

    f91364ee6e596c187f1b670eed8b44e8aa528c2e

    SHA256

    b8c3d17e634afb706e732193488e25164f9ea944bc46233b83fa4ac59a06bece

    SHA512

    b00c2e8c2d71444b90f0b031826a9e0edb06223893eef376473a17ecdd28c0147facdce5c628482816cc59b85aed6ad7f4d51572197abbb463f5185fdaf5ddf2

  • memory/2816-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB