Analysis

  • max time kernel
    157s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:36

General

  • Target

    03f1f2b57df6d72288ff81057ccb8aa6aa0c15b56848aa6f6eec329ee2466af6.exe

  • Size

    89KB

  • MD5

    dc079fb7a434fc846f689888c2a08961

  • SHA1

    054b29070397c46350d04b4c1371767fd72f14ec

  • SHA256

    03f1f2b57df6d72288ff81057ccb8aa6aa0c15b56848aa6f6eec329ee2466af6

  • SHA512

    5dbe78d006d9a4fff7cf5f8a053827d17157064921a2368cc2f5fd7aa703018ef09489f92be36c2e377dac044a58f29f88490755a87eb5f4c0513f20dc91c5a0

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03f1f2b57df6d72288ff81057ccb8aa6aa0c15b56848aa6f6eec329ee2466af6.exe
    "C:\Users\Admin\AppData\Local\Temp\03f1f2b57df6d72288ff81057ccb8aa6aa0c15b56848aa6f6eec329ee2466af6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\03f1f2b57df6d72288ff81057ccb8aa6aa0c15b56848aa6f6eec329ee2466af6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:432
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 0
    1⤵
    • Checks processor information in registry
    PID:3260
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3724
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    1a7be28e10706f2cffffc7d3970a79b1

    SHA1

    a4fe0b9dae4d3e6e1244fe43d680f80a0f97771e

    SHA256

    efff622c9b6b309f3a9602f0ff8d9c9f716bd360fd8c052800c76e235f4ce316

    SHA512

    1261bdb903c7a1abeadb0804ce74a185eea5046aef92715815b3cd74d09f60990c08cbdd58f93d1f5a2277a957b8f95b80aa1c63f985908360843bd70ffd4821

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    1a7be28e10706f2cffffc7d3970a79b1

    SHA1

    a4fe0b9dae4d3e6e1244fe43d680f80a0f97771e

    SHA256

    efff622c9b6b309f3a9602f0ff8d9c9f716bd360fd8c052800c76e235f4ce316

    SHA512

    1261bdb903c7a1abeadb0804ce74a185eea5046aef92715815b3cd74d09f60990c08cbdd58f93d1f5a2277a957b8f95b80aa1c63f985908360843bd70ffd4821