Analysis

  • max time kernel
    152s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:52

General

  • Target

    0c70a306cdcab69479951c749bed7e8d5960fedc15119c7cd126c1c9d110bac6.exe

  • Size

    150KB

  • MD5

    1291b45b96b74dde048ed95a40154a35

  • SHA1

    1f7d700baf7a22eb09212db043c6683598d35be0

  • SHA256

    0c70a306cdcab69479951c749bed7e8d5960fedc15119c7cd126c1c9d110bac6

  • SHA512

    102fe9c44fc0c6cdbf1a5a0910ca704c3384866a23911ec2a68187403c3ebc3575b66b8a24a9f237f926e1214f7c24ceea0b553cecaccc6fcc8c29a0bd50c017

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c70a306cdcab69479951c749bed7e8d5960fedc15119c7cd126c1c9d110bac6.exe
    "C:\Users\Admin\AppData\Local\Temp\0c70a306cdcab69479951c749bed7e8d5960fedc15119c7cd126c1c9d110bac6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c70a306cdcab69479951c749bed7e8d5960fedc15119c7cd126c1c9d110bac6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2140
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3092
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1900
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2c498dc5b92167042258f41a63cc8636

    SHA1

    91a2e0bf8c97d77726933ab297a4b928664f621c

    SHA256

    6c8329a2d420a03c16fdd3c53390e4ec5d654c3cce1bb4de2c5bf6b752d1dfab

    SHA512

    a3f52a5d0a1f8dad87c82d05e8bdaa954e97108b447c2ae65d8133f929d6e263718482f1f16c2dc65ad439117573fa606a169e647c2304c3917f96a93ed3efab

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2c498dc5b92167042258f41a63cc8636

    SHA1

    91a2e0bf8c97d77726933ab297a4b928664f621c

    SHA256

    6c8329a2d420a03c16fdd3c53390e4ec5d654c3cce1bb4de2c5bf6b752d1dfab

    SHA512

    a3f52a5d0a1f8dad87c82d05e8bdaa954e97108b447c2ae65d8133f929d6e263718482f1f16c2dc65ad439117573fa606a169e647c2304c3917f96a93ed3efab