Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:39

General

  • Target

    0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe

  • Size

    150KB

  • MD5

    e1393a7be6b4614127c199f475abfff5

  • SHA1

    53751d690f2dbc1e54df93dce38e382f3f5ee7c8

  • SHA256

    0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce

  • SHA512

    105f6586e2dfe252de4b1431359512e6f126072bf4dfaae4c8f76d0f8766ccb79a68dfa1f5aa087dc93446181d13cffba3f1ee1312fda882789cb9c2c02ecbcd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 46 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe
    "C:\Users\Admin\AppData\Local\Temp\0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f5bb5602cffdba651e9f2ebe0114c033ecbd46318ebfc34b486032b570759ce.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3372
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3432
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:1512
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ec08ce05e6c9ba5698f867d846988290

    SHA1

    a4ff91e9f98c1f3422129495949f31af63b2c21d

    SHA256

    645c047cd51111962268bd9ff621e9371adf032daa2fadd9139f3f413e52ef98

    SHA512

    56daf6e173b07c76521da46e6a4f4e3d3fee2762078b9e815f92b4afbfa56f17bf28c191181963c615febdb8926912e87f7f79e2a2cf6ff4f3628f2364202bf8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ec08ce05e6c9ba5698f867d846988290

    SHA1

    a4ff91e9f98c1f3422129495949f31af63b2c21d

    SHA256

    645c047cd51111962268bd9ff621e9371adf032daa2fadd9139f3f413e52ef98

    SHA512

    56daf6e173b07c76521da46e6a4f4e3d3fee2762078b9e815f92b4afbfa56f17bf28c191181963c615febdb8926912e87f7f79e2a2cf6ff4f3628f2364202bf8