Analysis

  • max time kernel
    174s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:19

General

  • Target

    0de4955308fa5a3bb198bc882fad7f0a5eb8f56fc30f63fa2b9e716127e9cdfe.exe

  • Size

    150KB

  • MD5

    5b73bdd86657baa55489d3f6021b7004

  • SHA1

    c0bab416e1cccc68d85cfee21af9bdd918ede0b6

  • SHA256

    0de4955308fa5a3bb198bc882fad7f0a5eb8f56fc30f63fa2b9e716127e9cdfe

  • SHA512

    4712e2efde963ff22e8d6fbf1171af39e303d0e3021e240240afa64d9aecded975864342abfea22bb5489b69252471b67e4ca1f8aa76861401920af08614ba34

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 54 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0de4955308fa5a3bb198bc882fad7f0a5eb8f56fc30f63fa2b9e716127e9cdfe.exe
    "C:\Users\Admin\AppData\Local\Temp\0de4955308fa5a3bb198bc882fad7f0a5eb8f56fc30f63fa2b9e716127e9cdfe.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0de4955308fa5a3bb198bc882fad7f0a5eb8f56fc30f63fa2b9e716127e9cdfe.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4024
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3796
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:3744
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3056

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8387c9981e5f6d66bf062f7dfee602d3

    SHA1

    bb9ac87164f954ac7a5067c785a971d698ea732a

    SHA256

    e8f7991850b57e969bc2485205a2e0026030ec871b6ab9390932e07abefe6af3

    SHA512

    3c7e09397aa01fac5399891dc1acb2ab7d00e0f45a131a78d75035151afee37c4984b3ecea17bf51a7d48be47262eb79c43288282a09ae27c96377f614d4db28

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8387c9981e5f6d66bf062f7dfee602d3

    SHA1

    bb9ac87164f954ac7a5067c785a971d698ea732a

    SHA256

    e8f7991850b57e969bc2485205a2e0026030ec871b6ab9390932e07abefe6af3

    SHA512

    3c7e09397aa01fac5399891dc1acb2ab7d00e0f45a131a78d75035151afee37c4984b3ecea17bf51a7d48be47262eb79c43288282a09ae27c96377f614d4db28