Analysis

  • max time kernel
    167s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:03

General

  • Target

    056e0b9b1fa34942b86c4f7ce9dab9a595e2b0e7be82e9e55d2d6794ba6d26f2.exe

  • Size

    216KB

  • MD5

    8d7982fbb725a298e380c44c92ce29a3

  • SHA1

    9c7b625a253fa851539110c39c97a1c7f873bb51

  • SHA256

    056e0b9b1fa34942b86c4f7ce9dab9a595e2b0e7be82e9e55d2d6794ba6d26f2

  • SHA512

    d3b8ee7a1cfe71c36e58398bdbe2c36f8b3b64d93a792b0c13b00eec3dd1a2d089f940ce68cf0cda6323dfd7fd8b112ba0fc96c37e53c1ce12d59985a2d95973

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\056e0b9b1fa34942b86c4f7ce9dab9a595e2b0e7be82e9e55d2d6794ba6d26f2.exe
    "C:\Users\Admin\AppData\Local\Temp\056e0b9b1fa34942b86c4f7ce9dab9a595e2b0e7be82e9e55d2d6794ba6d26f2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:216
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\056e0b9b1fa34942b86c4f7ce9dab9a595e2b0e7be82e9e55d2d6794ba6d26f2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1192
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2220
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2912
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    06fda3afd2b694af6bf8dacba80c0faa

    SHA1

    681a22449aa68e76cc8bee161c6b071461b0e052

    SHA256

    3a48ab51fff43458e13f0e127bababd109efd0ec7fabe7f5cb96bd64386f654f

    SHA512

    9bca0e6a391c19e2a52d0df10f07d697e888a4a06f7550d57252336e74228d517dbe4b752d6545ea254f3781b550faed92cdde1c7f27b217fdb7d2e316650c7e

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    06fda3afd2b694af6bf8dacba80c0faa

    SHA1

    681a22449aa68e76cc8bee161c6b071461b0e052

    SHA256

    3a48ab51fff43458e13f0e127bababd109efd0ec7fabe7f5cb96bd64386f654f

    SHA512

    9bca0e6a391c19e2a52d0df10f07d697e888a4a06f7550d57252336e74228d517dbe4b752d6545ea254f3781b550faed92cdde1c7f27b217fdb7d2e316650c7e

  • memory/216-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2520-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB