Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:29

General

  • Target

    0fd48d559e9a58d681dea3df5dbe55005d2864258c391d2514ac232042e5cc2e.exe

  • Size

    216KB

  • MD5

    2443b30396b435cd5a356b1accead931

  • SHA1

    2690cc86af2d62d96ef32e7efc8a132a5489c86e

  • SHA256

    0fd48d559e9a58d681dea3df5dbe55005d2864258c391d2514ac232042e5cc2e

  • SHA512

    d2ef09b6c7168fe8ceb1286aa4f103866845d7e0d701d4e9645018af72f72b078e5c91300411762280b5de89589201f95a2d5ff0f040867387c76219fb1abaa5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fd48d559e9a58d681dea3df5dbe55005d2864258c391d2514ac232042e5cc2e.exe
    "C:\Users\Admin\AppData\Local\Temp\0fd48d559e9a58d681dea3df5dbe55005d2864258c391d2514ac232042e5cc2e.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3344
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0fd48d559e9a58d681dea3df5dbe55005d2864258c391d2514ac232042e5cc2e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3880
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:4084
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:800
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    db1be2c50cf664f4386db18f2a003736

    SHA1

    7876ec3d1ac61686a53ab9e7f883cead54a490a0

    SHA256

    1078b1ed5147994e7ca69ef64276bb23ed705638715c9217ada2b780271b4a2c

    SHA512

    0b0e6eb2db1f7e804d562fc8b91dd46e3d533cca1ce5f3cc842e8306f5b97df0cba4feaadcd6b695574fa1fd79c7ad72c6bab90c0ef55c1a50315e1a18c19c28

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    db1be2c50cf664f4386db18f2a003736

    SHA1

    7876ec3d1ac61686a53ab9e7f883cead54a490a0

    SHA256

    1078b1ed5147994e7ca69ef64276bb23ed705638715c9217ada2b780271b4a2c

    SHA512

    0b0e6eb2db1f7e804d562fc8b91dd46e3d533cca1ce5f3cc842e8306f5b97df0cba4feaadcd6b695574fa1fd79c7ad72c6bab90c0ef55c1a50315e1a18c19c28

  • memory/2368-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB