Analysis

  • max time kernel
    165s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:14

General

  • Target

    07c8bc520d7ad838c071bb27dab9726a596aaa2569c9272e938285eed64f7167.exe

  • Size

    92KB

  • MD5

    87475c079dea8c90c8f852b79f67fd0b

  • SHA1

    9de7bf064fe83f7f9e646962aecb6a69ea4975e1

  • SHA256

    07c8bc520d7ad838c071bb27dab9726a596aaa2569c9272e938285eed64f7167

  • SHA512

    2e445c505ed682c5a8feea79f6b8697144b0dcb026a3206f3eee421dad2642179ad74b66a3c32fb49a7cc43f916120735d9215ea0726652d5c06fb521862dcf2

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07c8bc520d7ad838c071bb27dab9726a596aaa2569c9272e938285eed64f7167.exe
    "C:\Users\Admin\AppData\Local\Temp\07c8bc520d7ad838c071bb27dab9726a596aaa2569c9272e938285eed64f7167.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07c8bc520d7ad838c071bb27dab9726a596aaa2569c9272e938285eed64f7167.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3956
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1680
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1212
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2928

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    8e24d284aa22e295fdd71f21d7f69649

    SHA1

    c306664e87cff4033f7f16b31b6b0ea339d11b74

    SHA256

    5a7da311ca22f35151c01c5b2b3217bf263475424e084b767b76a7352d8ad0cf

    SHA512

    15c7a834add66afa1f7b411c06b4fdf1916d3ba23a2c2b8172fefbc3d24ea15912d202c25f7d2f28c007c2ee136f1514cc850146b91eee3d2b65250342c1be89

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    8e24d284aa22e295fdd71f21d7f69649

    SHA1

    c306664e87cff4033f7f16b31b6b0ea339d11b74

    SHA256

    5a7da311ca22f35151c01c5b2b3217bf263475424e084b767b76a7352d8ad0cf

    SHA512

    15c7a834add66afa1f7b411c06b4fdf1916d3ba23a2c2b8172fefbc3d24ea15912d202c25f7d2f28c007c2ee136f1514cc850146b91eee3d2b65250342c1be89