Analysis

  • max time kernel
    169s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:40

General

  • Target

    03b89ef02761880fb7b240b8d358c86ad1fab1fc6ebd6c0959509c7a5efdbd0b.exe

  • Size

    92KB

  • MD5

    f65a9dbb91cde08281eb70f21e3837e5

  • SHA1

    3acc6d173b41ee7675a629074c0a2b68fff8d698

  • SHA256

    03b89ef02761880fb7b240b8d358c86ad1fab1fc6ebd6c0959509c7a5efdbd0b

  • SHA512

    2471cac4d951de90f892d32279029cb6a16da16cbda3b9e8b0a645cd94c9682b07f9fcf1ac5c4b51f52bfd62105618868d7f6157c6fc631f5465d591e8dfdb41

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03b89ef02761880fb7b240b8d358c86ad1fab1fc6ebd6c0959509c7a5efdbd0b.exe
    "C:\Users\Admin\AppData\Local\Temp\03b89ef02761880fb7b240b8d358c86ad1fab1fc6ebd6c0959509c7a5efdbd0b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\03b89ef02761880fb7b240b8d358c86ad1fab1fc6ebd6c0959509c7a5efdbd0b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2488
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:624
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2564
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    652d6e387ca7f366412d75174a0f56e8

    SHA1

    fb18f80e55761e8ac78d1f80672b2bbf007d0042

    SHA256

    c0683da2bb03921544a389191dfc962524799d4c77b68b7e5589ab8dadb499e6

    SHA512

    5ac4d194e2bd9c524fbaec0943d8f2fbbb9f45c6eecc3b1d4a80934d0d79ba6d36668acb7bdea28fbe09fbb42946d6dfbb65d0a8ddf11cd0e2d066ef9dd28e61

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    652d6e387ca7f366412d75174a0f56e8

    SHA1

    fb18f80e55761e8ac78d1f80672b2bbf007d0042

    SHA256

    c0683da2bb03921544a389191dfc962524799d4c77b68b7e5589ab8dadb499e6

    SHA512

    5ac4d194e2bd9c524fbaec0943d8f2fbbb9f45c6eecc3b1d4a80934d0d79ba6d36668acb7bdea28fbe09fbb42946d6dfbb65d0a8ddf11cd0e2d066ef9dd28e61