Analysis

  • max time kernel
    161s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:24

General

  • Target

    0da4e4b7a26fd2e735c5c43e1a61750476e5b080e3638e9a032ab1ae49122b97.exe

  • Size

    216KB

  • MD5

    9eb485d339e94fa6b3dadb3045da8cbf

  • SHA1

    9cf338242db94a77a59c30d4b4df91854e34ca2a

  • SHA256

    0da4e4b7a26fd2e735c5c43e1a61750476e5b080e3638e9a032ab1ae49122b97

  • SHA512

    fe733cf57b1d7a982e11d0801e6676304c2e7770686931a93e7fa6abed925ff60c172faf3259fd8dde57417ce9e50ef6caf174774ba7350e996ae28be95f5770

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0da4e4b7a26fd2e735c5c43e1a61750476e5b080e3638e9a032ab1ae49122b97.exe
    "C:\Users\Admin\AppData\Local\Temp\0da4e4b7a26fd2e735c5c43e1a61750476e5b080e3638e9a032ab1ae49122b97.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0da4e4b7a26fd2e735c5c43e1a61750476e5b080e3638e9a032ab1ae49122b97.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:380
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:384
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2644
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    57faf307a8eb531f3a45523b83031279

    SHA1

    9ae821380db1e61f3c46b3b12a45e668f34ea496

    SHA256

    6680a959425b93aed992514ed8d33f2df32c1090508e6f17f40539a9f374dbad

    SHA512

    d468e6f1c354f40c9cdd33c91a7b4cca73ef45d91dad05774bf9f41fb8acd6e92928b70d930c9a000e259380083b35ad5459bb8124eb3d8ef848773e69ddd391

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    57faf307a8eb531f3a45523b83031279

    SHA1

    9ae821380db1e61f3c46b3b12a45e668f34ea496

    SHA256

    6680a959425b93aed992514ed8d33f2df32c1090508e6f17f40539a9f374dbad

    SHA512

    d468e6f1c354f40c9cdd33c91a7b4cca73ef45d91dad05774bf9f41fb8acd6e92928b70d930c9a000e259380083b35ad5459bb8124eb3d8ef848773e69ddd391

  • memory/1668-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3384-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB