Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:30

General

  • Target

    09dee37389b54d0c2dfb4151921f4bc6f7741b384aaf24a08557b1d47bf2ef11.exe

  • Size

    116KB

  • MD5

    a3f0692ce1d4edf148963905d51f8cfb

  • SHA1

    08aae7620442a33456b81779884261534aeac280

  • SHA256

    09dee37389b54d0c2dfb4151921f4bc6f7741b384aaf24a08557b1d47bf2ef11

  • SHA512

    99b753f736910646805e6746f587f49c7a14d6b8e50e8d44dbdcb7727844b3e0ce829fd2571ff88112196c51571ae583dc39869efe6f09b5de185a9dd1609949

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09dee37389b54d0c2dfb4151921f4bc6f7741b384aaf24a08557b1d47bf2ef11.exe
    "C:\Users\Admin\AppData\Local\Temp\09dee37389b54d0c2dfb4151921f4bc6f7741b384aaf24a08557b1d47bf2ef11.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09dee37389b54d0c2dfb4151921f4bc6f7741b384aaf24a08557b1d47bf2ef11.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2000
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2192
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2852
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    220ad77d5f5468769ccea501ba4acc26

    SHA1

    39ef496d2716beb98eccfa61090f9df3faea5ca3

    SHA256

    d5d65cdd437e2a6c76b30cbffdecfb208c0bef5ce9708f0b599f9ed1dcdc2fe6

    SHA512

    e0aa48ed9fa9771c2a598ba00eeae08d746739b05091c5e599890a71d9447b1cd8f43e8191838ccca09a7c92bf0f23302b45e1bf2efb2e23194340f2e6349969

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    220ad77d5f5468769ccea501ba4acc26

    SHA1

    39ef496d2716beb98eccfa61090f9df3faea5ca3

    SHA256

    d5d65cdd437e2a6c76b30cbffdecfb208c0bef5ce9708f0b599f9ed1dcdc2fe6

    SHA512

    e0aa48ed9fa9771c2a598ba00eeae08d746739b05091c5e599890a71d9447b1cd8f43e8191838ccca09a7c92bf0f23302b45e1bf2efb2e23194340f2e6349969

  • memory/768-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1836-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB