Analysis

  • max time kernel
    162s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:59

General

  • Target

    0ee3a6999d625ea436fc1b8a0aaf11feb9e41ad94ef0bf4d13640e5a7354f45d.exe

  • Size

    92KB

  • MD5

    3f7a36cbd208f2e157d7153b641f3972

  • SHA1

    554509ae9649498be4a3f8122400634e0c43b1ad

  • SHA256

    0ee3a6999d625ea436fc1b8a0aaf11feb9e41ad94ef0bf4d13640e5a7354f45d

  • SHA512

    51ebe69c49ba935c6dfa414ed05e799a7a00bb8f8f545cb2db7c901f3a1352d1f13389378d941036c28193f1697cbdcaa4d858a78b22aee968e401830b7448b5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ee3a6999d625ea436fc1b8a0aaf11feb9e41ad94ef0bf4d13640e5a7354f45d.exe
    "C:\Users\Admin\AppData\Local\Temp\0ee3a6999d625ea436fc1b8a0aaf11feb9e41ad94ef0bf4d13640e5a7354f45d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ee3a6999d625ea436fc1b8a0aaf11feb9e41ad94ef0bf4d13640e5a7354f45d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3656
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2304
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1872
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2512
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e513ccee743ef049d8c65c13a7ecb517

    SHA1

    842ce1b4a521a38337c5d928ca99e017dc449153

    SHA256

    d72378704839e3f10bfa1846a3b9ea07e6219b8094e3143f883ba3cd243192a5

    SHA512

    71cad3ed6fa03ee243b7ba4cd9f082f485b721e757e5d51326e226e5b588042546c3a44242f54ac5fbabe523e74a0bef8faca556a85a55cfecbd54b7d4e82963

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e513ccee743ef049d8c65c13a7ecb517

    SHA1

    842ce1b4a521a38337c5d928ca99e017dc449153

    SHA256

    d72378704839e3f10bfa1846a3b9ea07e6219b8094e3143f883ba3cd243192a5

    SHA512

    71cad3ed6fa03ee243b7ba4cd9f082f485b721e757e5d51326e226e5b588042546c3a44242f54ac5fbabe523e74a0bef8faca556a85a55cfecbd54b7d4e82963