Analysis

  • max time kernel
    155s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:02

General

  • Target

    0579d654c2a0c947305f7a3450a700695199a7c08aeed1684d2426d692af53fa.exe

  • Size

    92KB

  • MD5

    60ee144c198da66a10e94eef21250c87

  • SHA1

    8375fa39d89bd32f3f00203fc0a5a4f16a5651d1

  • SHA256

    0579d654c2a0c947305f7a3450a700695199a7c08aeed1684d2426d692af53fa

  • SHA512

    953b5fa3fa56a4fa26b5db328ca8a6483a57cd9d774d3b8c0a63239efb78f5dcfd35b6ad1bc7fc43794c4c9f51111d570426a508c1e6a0e1f6ed808c1b5b617c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0579d654c2a0c947305f7a3450a700695199a7c08aeed1684d2426d692af53fa.exe
    "C:\Users\Admin\AppData\Local\Temp\0579d654c2a0c947305f7a3450a700695199a7c08aeed1684d2426d692af53fa.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0579d654c2a0c947305f7a3450a700695199a7c08aeed1684d2426d692af53fa.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3860
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3328
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3680
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    747e1d933f5d090671b88a4f1f823dcc

    SHA1

    992fc11cd5d883c5301a501b0eecd1780b2d16f5

    SHA256

    8a1dd39659e463a343562b98a167fde3b70c266bbe8780d406be544d4a9c94ea

    SHA512

    c3c4727fccae7b0a5452593461f0d430a581808261b061218221093b45d41e262767e6906043fa0e186e02cbdac13455b1262679f01e1804ceffaa24a10e500b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    747e1d933f5d090671b88a4f1f823dcc

    SHA1

    992fc11cd5d883c5301a501b0eecd1780b2d16f5

    SHA256

    8a1dd39659e463a343562b98a167fde3b70c266bbe8780d406be544d4a9c94ea

    SHA512

    c3c4727fccae7b0a5452593461f0d430a581808261b061218221093b45d41e262767e6906043fa0e186e02cbdac13455b1262679f01e1804ceffaa24a10e500b