Analysis

  • max time kernel
    157s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:22

General

  • Target

    0dc2a41924d015fdb8ad21a0c48662a5277faab3171216b5b528fc6e3cd70f50.exe

  • Size

    216KB

  • MD5

    c25e3ac366a3e13100729d30371ca318

  • SHA1

    bf2f112f1d41c1d0c96b3acc2cda99996ec1f287

  • SHA256

    0dc2a41924d015fdb8ad21a0c48662a5277faab3171216b5b528fc6e3cd70f50

  • SHA512

    8a171cb344636a8757cba996fc4addce43c1729e0434be35137592415dcc024344855e2512f13705ae1e58fe6918092618956d5b20b5df55bb3a486e877338fa

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dc2a41924d015fdb8ad21a0c48662a5277faab3171216b5b528fc6e3cd70f50.exe
    "C:\Users\Admin\AppData\Local\Temp\0dc2a41924d015fdb8ad21a0c48662a5277faab3171216b5b528fc6e3cd70f50.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3164
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0dc2a41924d015fdb8ad21a0c48662a5277faab3171216b5b528fc6e3cd70f50.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3484
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3512
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3600
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3056

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dd68f45111e501ce534426160c5917e8

    SHA1

    f1aea96d3662bdc0fd98ab272d8596891fe6a376

    SHA256

    09af795c725b56ac3295d6bc8ddfc6bcefff4fcf359ab366134720f3326a0ebd

    SHA512

    964cd86bc7691d0ec3a0f60fe08aa5e0f815df6edf892a32173a12a0a2d6e4621b17aaddd46f3a5630c97ef5dc4d4acbff7671e1fdf6d7bd8f443a824b1c6f5a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dd68f45111e501ce534426160c5917e8

    SHA1

    f1aea96d3662bdc0fd98ab272d8596891fe6a376

    SHA256

    09af795c725b56ac3295d6bc8ddfc6bcefff4fcf359ab366134720f3326a0ebd

    SHA512

    964cd86bc7691d0ec3a0f60fe08aa5e0f815df6edf892a32173a12a0a2d6e4621b17aaddd46f3a5630c97ef5dc4d4acbff7671e1fdf6d7bd8f443a824b1c6f5a

  • memory/2120-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3164-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB