Analysis

  • max time kernel
    156s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:25

General

  • Target

    0d9fc4f8f8760ec299c0b3e561068ad97605e1b06a36eddb3b96cc11487638b8.exe

  • Size

    92KB

  • MD5

    5c9c333ddfb749962dd83ab9fe3b87d3

  • SHA1

    d7a23ef9a4464079ee93edb6a6d5f72064cf36b5

  • SHA256

    0d9fc4f8f8760ec299c0b3e561068ad97605e1b06a36eddb3b96cc11487638b8

  • SHA512

    b35e61b098e76aded2d158c9df5d9a07a8c9d8b8165c0bf9688392fcbad067b756db2bee2f261959eec0b187f2432b653df21cb532f86da818b7aac344e36955

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9fc4f8f8760ec299c0b3e561068ad97605e1b06a36eddb3b96cc11487638b8.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9fc4f8f8760ec299c0b3e561068ad97605e1b06a36eddb3b96cc11487638b8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d9fc4f8f8760ec299c0b3e561068ad97605e1b06a36eddb3b96cc11487638b8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1292
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1472
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:1992
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    91cf28c6f4986ee5e6466c1d94b29f90

    SHA1

    6e009699e091193daf98e1567f4921cf77dc6c86

    SHA256

    04898e36d103529ae435f959601806a90af6d7fbb36dbcbc4718cc6b7fdea6df

    SHA512

    706a29765d3599540557fa4f8117496462d92cd78c1b58a27613f8bd734f0a12d6031b77f10ad308af4584f13d3c15c75198ba85932464cf87738651ea540b73

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    91cf28c6f4986ee5e6466c1d94b29f90

    SHA1

    6e009699e091193daf98e1567f4921cf77dc6c86

    SHA256

    04898e36d103529ae435f959601806a90af6d7fbb36dbcbc4718cc6b7fdea6df

    SHA512

    706a29765d3599540557fa4f8117496462d92cd78c1b58a27613f8bd734f0a12d6031b77f10ad308af4584f13d3c15c75198ba85932464cf87738651ea540b73