Analysis

  • max time kernel
    159s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:37

General

  • Target

    097920e59c64cf2c83cc7fa665677f68d9019d2a9be6a4230f4ce410f7307793.exe

  • Size

    176KB

  • MD5

    c4d6f0f1659e86b55ce8ffc09de99abe

  • SHA1

    875b1bd7e77f502647131cb00602293d7c488395

  • SHA256

    097920e59c64cf2c83cc7fa665677f68d9019d2a9be6a4230f4ce410f7307793

  • SHA512

    0af4426f0a44ba4351d5f9a328aefabf0f3e04f49d292252b978fbd599fb16c13ce6d00a8469c939373b1716b11a5f0d302888cc143a08bf62a443e6c3b5ccc6

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\097920e59c64cf2c83cc7fa665677f68d9019d2a9be6a4230f4ce410f7307793.exe
    "C:\Users\Admin\AppData\Local\Temp\097920e59c64cf2c83cc7fa665677f68d9019d2a9be6a4230f4ce410f7307793.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3216
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\097920e59c64cf2c83cc7fa665677f68d9019d2a9be6a4230f4ce410f7307793.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1068
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3540
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2188
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    05d6396b236a0b10784cd5da5fc1be8c

    SHA1

    23a0a58dcc850af8bb67a334c041bd13da633f14

    SHA256

    162cd8e3a6c85b37c4b7a66a256c7e50a17c9a1b8776527cbc664d43ac5abc7c

    SHA512

    c42176941e7215bb9a7c21309ea409d6d409ebed9d863eefad29f98df07d4c1062c9e84808217974e9ba61a951929f18c5690a921772f8298d3684a859975a5c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    05d6396b236a0b10784cd5da5fc1be8c

    SHA1

    23a0a58dcc850af8bb67a334c041bd13da633f14

    SHA256

    162cd8e3a6c85b37c4b7a66a256c7e50a17c9a1b8776527cbc664d43ac5abc7c

    SHA512

    c42176941e7215bb9a7c21309ea409d6d409ebed9d863eefad29f98df07d4c1062c9e84808217974e9ba61a951929f18c5690a921772f8298d3684a859975a5c

  • memory/624-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3216-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB