Analysis

  • max time kernel
    161s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:16

General

  • Target

    04d384313fea28c204bef8779a27d5f57b88fdeb2e2f041b78f6447beda5a154.exe

  • Size

    192KB

  • MD5

    e0ee30e2965e2b28cc792a1777861bd3

  • SHA1

    b4fbf22df03a191feb3998c8926ce8ddf52fd0ca

  • SHA256

    04d384313fea28c204bef8779a27d5f57b88fdeb2e2f041b78f6447beda5a154

  • SHA512

    d2dfdb67e1b831777a41e41164babde24c3b6667ed72451f25d360a10bbb2abc41a4e2cf1e5cb6414cdc0690840219b8ea353180a6e1eb34fbb6b6d9c3e532c8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d384313fea28c204bef8779a27d5f57b88fdeb2e2f041b78f6447beda5a154.exe
    "C:\Users\Admin\AppData\Local\Temp\04d384313fea28c204bef8779a27d5f57b88fdeb2e2f041b78f6447beda5a154.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04d384313fea28c204bef8779a27d5f57b88fdeb2e2f041b78f6447beda5a154.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3304
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:4020
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1044
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:448

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    4e5d5f9d5811abaf7703ab9fd54bb935

    SHA1

    ed8612d5e45bb4db211a51b45a1ae5f8df5161c0

    SHA256

    215ef106fce8143365f89a15a523debe1241f86c2e8d9d20cec459bb8f453385

    SHA512

    3d7a74e7fae6186e1a5dc726fe5f1ef32d92bc6909a7e350e733fbab23e32e1a22d7eec3f2efdc1050e3714a3b67451906a1979ecfb324b77f6945f55cc86d1b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    4e5d5f9d5811abaf7703ab9fd54bb935

    SHA1

    ed8612d5e45bb4db211a51b45a1ae5f8df5161c0

    SHA256

    215ef106fce8143365f89a15a523debe1241f86c2e8d9d20cec459bb8f453385

    SHA512

    3d7a74e7fae6186e1a5dc726fe5f1ef32d92bc6909a7e350e733fbab23e32e1a22d7eec3f2efdc1050e3714a3b67451906a1979ecfb324b77f6945f55cc86d1b

  • memory/2532-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3708-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB