Analysis

  • max time kernel
    177s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:11

General

  • Target

    0b874a4be0765efac8c8a6c78180ff7cdbbbdffe90ee9f5ae5d377215b5d93b4.exe

  • Size

    216KB

  • MD5

    42a12ea2fd01fec28fa6a43c9e3c9883

  • SHA1

    cf438136b7695a925ef6baf2d43bd287e8531626

  • SHA256

    0b874a4be0765efac8c8a6c78180ff7cdbbbdffe90ee9f5ae5d377215b5d93b4

  • SHA512

    d8bae38e5436c5028554961683f966acf4604c577a8022d8dd452c2d5c27af468e56a45ae8ac2fa142820ae02ea2849674275d971cf224b6e388e45cc41f8bda

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b874a4be0765efac8c8a6c78180ff7cdbbbdffe90ee9f5ae5d377215b5d93b4.exe
    "C:\Users\Admin\AppData\Local\Temp\0b874a4be0765efac8c8a6c78180ff7cdbbbdffe90ee9f5ae5d377215b5d93b4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b874a4be0765efac8c8a6c78180ff7cdbbbdffe90ee9f5ae5d377215b5d93b4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2476
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3416
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3500
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    46e7a00768df17accc978c2bafe7899c

    SHA1

    955bebb7d1662523ce88a162dc4def30d70821cd

    SHA256

    fa7a7770427ff41f9c6f3611f48e5da89111c5b6d05686e3d9d59b9dcbdc387f

    SHA512

    20451367e3e8810a6bcbda745c83d7fab6d6f56146d78f2fd01cd03ca6489f29681c1bf115750891b9a25e8e7792d59b69e361793d5f505443ffc880a47281d2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    46e7a00768df17accc978c2bafe7899c

    SHA1

    955bebb7d1662523ce88a162dc4def30d70821cd

    SHA256

    fa7a7770427ff41f9c6f3611f48e5da89111c5b6d05686e3d9d59b9dcbdc387f

    SHA512

    20451367e3e8810a6bcbda745c83d7fab6d6f56146d78f2fd01cd03ca6489f29681c1bf115750891b9a25e8e7792d59b69e361793d5f505443ffc880a47281d2

  • memory/3044-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB