Analysis

  • max time kernel
    167s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:10

General

  • Target

    07ed1cf4c1df030324da4e4d5cd43beea27b3daf3f942cf0c0330cabd2df32cf.exe

  • Size

    216KB

  • MD5

    c216b8087383fc257efbf9d78b9308cd

  • SHA1

    e18ad2bd4c887c8c2af5de0158502becf84420fb

  • SHA256

    07ed1cf4c1df030324da4e4d5cd43beea27b3daf3f942cf0c0330cabd2df32cf

  • SHA512

    0f9036618368b57dd1c55561f12d1c93d181e1093076ca0db4c6c6e7f857e3f032b88657f2640a75f650ca6fa0f145305b4c4c440157fd0f4b630dd4eac97c9f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07ed1cf4c1df030324da4e4d5cd43beea27b3daf3f942cf0c0330cabd2df32cf.exe
    "C:\Users\Admin\AppData\Local\Temp\07ed1cf4c1df030324da4e4d5cd43beea27b3daf3f942cf0c0330cabd2df32cf.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:204
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07ed1cf4c1df030324da4e4d5cd43beea27b3daf3f942cf0c0330cabd2df32cf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3476
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2900
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3636
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    6e26bbbb3f26eccb972fe9f39b738a8a

    SHA1

    e4ead36a8ae9daf1a389388dbb82a30e4dbe7d03

    SHA256

    dd0b52e1d71eb27b8f07fea96de73d188de8912b2a7abec08f86d265ace4038d

    SHA512

    b633abb1958743a43f0fd71fdb4f30ae1aa3be1b3de91ddfc15d1ec0d751722f2ff630cefe53ec71f8a82c3d23c152d517e1de99ab85beaafdab37aa929a56ab

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    6e26bbbb3f26eccb972fe9f39b738a8a

    SHA1

    e4ead36a8ae9daf1a389388dbb82a30e4dbe7d03

    SHA256

    dd0b52e1d71eb27b8f07fea96de73d188de8912b2a7abec08f86d265ace4038d

    SHA512

    b633abb1958743a43f0fd71fdb4f30ae1aa3be1b3de91ddfc15d1ec0d751722f2ff630cefe53ec71f8a82c3d23c152d517e1de99ab85beaafdab37aa929a56ab

  • memory/204-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3744-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB