Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:40

General

  • Target

    094d1574ef4fbc3413a208423379d81ae01d6da810f62e9542bb6e8f03534431.exe

  • Size

    92KB

  • MD5

    b0a3d84bfae71166457e296a35c324e3

  • SHA1

    4c3c5fab4d0312501bdff3d02d2884de20b56d42

  • SHA256

    094d1574ef4fbc3413a208423379d81ae01d6da810f62e9542bb6e8f03534431

  • SHA512

    32af0d6ace7ed80c37af3699d90977a8f108c5158130e481ce4e92f85d45ce34c96a3d1e7bfe3eee28e88c067a3d6e15c349ca26c9a85a94cf0e414e317c3812

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 53 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\094d1574ef4fbc3413a208423379d81ae01d6da810f62e9542bb6e8f03534431.exe
    "C:\Users\Admin\AppData\Local\Temp\094d1574ef4fbc3413a208423379d81ae01d6da810f62e9542bb6e8f03534431.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\094d1574ef4fbc3413a208423379d81ae01d6da810f62e9542bb6e8f03534431.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3380
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2724
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1212
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    7e59afb4e5434088da19ffd10aa79fa9

    SHA1

    a800a4ccce9a3798b2e0c55b251e73c7d4514782

    SHA256

    59faf8a8a68567e4244b130392557e99ae5ce9cace2b40be7a594f2a5f5abe7b

    SHA512

    1a844cd41cbc5fe24de7d0170d2e5a90416260f414f66e28326c6c47e5759eaa19db8e928d07fb2ea8b67f4918f30fe8c672c79754cfea1dcb180d4dd48817f6

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    7e59afb4e5434088da19ffd10aa79fa9

    SHA1

    a800a4ccce9a3798b2e0c55b251e73c7d4514782

    SHA256

    59faf8a8a68567e4244b130392557e99ae5ce9cace2b40be7a594f2a5f5abe7b

    SHA512

    1a844cd41cbc5fe24de7d0170d2e5a90416260f414f66e28326c6c47e5759eaa19db8e928d07fb2ea8b67f4918f30fe8c672c79754cfea1dcb180d4dd48817f6