Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:58

General

  • Target

    0ee9d4febd4ff7607474a6ebf2caf57f9239ab0f920f2b37a4569b852e9e604d.exe

  • Size

    150KB

  • MD5

    c1081df61b7834bef4ff3f40cfd55646

  • SHA1

    5071d619450734bf0817be3489e636e268b08aa1

  • SHA256

    0ee9d4febd4ff7607474a6ebf2caf57f9239ab0f920f2b37a4569b852e9e604d

  • SHA512

    cf54c3d4d7aeef2a6446b6f67ab0be649da460c42192cef603a6094f6bd879d4c84385943ed122f7f1a81aed5bf9414fc320bcf35350ffce7e1e580d80625c9a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ee9d4febd4ff7607474a6ebf2caf57f9239ab0f920f2b37a4569b852e9e604d.exe
    "C:\Users\Admin\AppData\Local\Temp\0ee9d4febd4ff7607474a6ebf2caf57f9239ab0f920f2b37a4569b852e9e604d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2112
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ee9d4febd4ff7607474a6ebf2caf57f9239ab0f920f2b37a4569b852e9e604d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2320
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:672
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1660
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2676

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a43085ae4aea5ef91ee480e8b11ad628

    SHA1

    7221f08d6d252563c86260db7845897e0a210a4c

    SHA256

    2764ec5fce1ba6f4d779f54d2b895c64ceb9c557fccc50baad7533df40a53ca2

    SHA512

    388d46e58918c2bae71dd64180fa41224cc62c9d62179bdbc12e2aad8453ffdf0f798102fa217739ab71f7ad70fb503e81bde881849756b4f9ac6a99d8f0aa9c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a43085ae4aea5ef91ee480e8b11ad628

    SHA1

    7221f08d6d252563c86260db7845897e0a210a4c

    SHA256

    2764ec5fce1ba6f4d779f54d2b895c64ceb9c557fccc50baad7533df40a53ca2

    SHA512

    388d46e58918c2bae71dd64180fa41224cc62c9d62179bdbc12e2aad8453ffdf0f798102fa217739ab71f7ad70fb503e81bde881849756b4f9ac6a99d8f0aa9c