Analysis

  • max time kernel
    161s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:03

General

  • Target

    0bd06acb794c55fc9ce9a6119a211cbc4b3bfeafea41f73c39cefb8b2fa39657.exe

  • Size

    92KB

  • MD5

    c3550f05cfe341a9985707eb759b5aeb

  • SHA1

    a80d6fea0eef9db322f236b30142b7a44b47f974

  • SHA256

    0bd06acb794c55fc9ce9a6119a211cbc4b3bfeafea41f73c39cefb8b2fa39657

  • SHA512

    785255ad33725beb305ae5414e039d7ab99c57b3027243de3331ba32dea66b8a2e1b5e107b0be92a599dc160819d00ec3a6f71d9915c6efb3bb990791442b96e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd06acb794c55fc9ce9a6119a211cbc4b3bfeafea41f73c39cefb8b2fa39657.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd06acb794c55fc9ce9a6119a211cbc4b3bfeafea41f73c39cefb8b2fa39657.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bd06acb794c55fc9ce9a6119a211cbc4b3bfeafea41f73c39cefb8b2fa39657.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2464
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3964
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3696
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    36eaa396b3f591c05dcc8394b8c8bfce

    SHA1

    da2781fc8f358a03d7ecd6d8602dfb82a4587154

    SHA256

    3cf021903a24cb33d6af7d7441417a96d5e01166e10ffb8e1072e5a9e3411607

    SHA512

    48bfea5420f5695db4b34106b50758dc2f05339cf4f06bdf00314c871111163d3d24539c7f701dab334dc1ed5002ca44e1f118a9e672abbf7d2a44198de9aec5

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    36eaa396b3f591c05dcc8394b8c8bfce

    SHA1

    da2781fc8f358a03d7ecd6d8602dfb82a4587154

    SHA256

    3cf021903a24cb33d6af7d7441417a96d5e01166e10ffb8e1072e5a9e3411607

    SHA512

    48bfea5420f5695db4b34106b50758dc2f05339cf4f06bdf00314c871111163d3d24539c7f701dab334dc1ed5002ca44e1f118a9e672abbf7d2a44198de9aec5