Analysis

  • max time kernel
    164s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:21

General

  • Target

    0b3e3dbbcacdbf35ac5c18e8916c80de62c6fd932865cceb24a2575c7b522e8c.exe

  • Size

    92KB

  • MD5

    080d087d7794652a543f7846893633b4

  • SHA1

    c5b4080d402223a327ff76bcf634021bd7730697

  • SHA256

    0b3e3dbbcacdbf35ac5c18e8916c80de62c6fd932865cceb24a2575c7b522e8c

  • SHA512

    94c3fe91964d754626f88e061fb1eef3b354b7552ebbd51c4e16acb67d5e384c18aad5578ac10d674dc0470aa3a69cf95e92dac11eb80d06c045830b1c239c89

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3e3dbbcacdbf35ac5c18e8916c80de62c6fd932865cceb24a2575c7b522e8c.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3e3dbbcacdbf35ac5c18e8916c80de62c6fd932865cceb24a2575c7b522e8c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b3e3dbbcacdbf35ac5c18e8916c80de62c6fd932865cceb24a2575c7b522e8c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3228
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2852
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3848
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2400

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b964e48771fda6d149cbfee43c3d450c

    SHA1

    37e9efb622c2af89893e55802dea4377f9bd0b51

    SHA256

    c6c7072841827cec8fb7fcf0d5d0306ad71de23926f6e13afae7da2c66f6bf71

    SHA512

    37691aefa32241a81f237461294c96cb0e9fb65b7944685578fce73cadd9286e30bb3148213a8ecae52640973136b96fb46a5aa164abb8f9ff4c42ae91583db6

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b964e48771fda6d149cbfee43c3d450c

    SHA1

    37e9efb622c2af89893e55802dea4377f9bd0b51

    SHA256

    c6c7072841827cec8fb7fcf0d5d0306ad71de23926f6e13afae7da2c66f6bf71

    SHA512

    37691aefa32241a81f237461294c96cb0e9fb65b7944685578fce73cadd9286e30bb3148213a8ecae52640973136b96fb46a5aa164abb8f9ff4c42ae91583db6