Analysis

  • max time kernel
    177s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:03

General

  • Target

    0bd70383a40e0113087506393e46b6ff44908554c120c61dca1d8edfbc787304.exe

  • Size

    160KB

  • MD5

    ea5e5936f486ad81b5aef29df98e4c64

  • SHA1

    cc6e6fb74252d0c9ea1b6248b1d0dab6741b56ef

  • SHA256

    0bd70383a40e0113087506393e46b6ff44908554c120c61dca1d8edfbc787304

  • SHA512

    624a89eff33a8c94541cb75cb8f49a202057fc2fc45aa4ec310c73e93cc658ca1ddc9b31d7491d8d4ea0583bf7d64962ce88eecd5f4933e651560be8dbfdb77f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd70383a40e0113087506393e46b6ff44908554c120c61dca1d8edfbc787304.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd70383a40e0113087506393e46b6ff44908554c120c61dca1d8edfbc787304.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bd70383a40e0113087506393e46b6ff44908554c120c61dca1d8edfbc787304.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1224
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:396
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1596
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1724

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dd0948e89f4dad334e9227753e2c2506

    SHA1

    f929df69310a171a6e539d0862791e2dd10adaa8

    SHA256

    caaa9144248ccb35f5af949eef3b9da28b48f83796bf9b9ead10202d5b341d8d

    SHA512

    93e59a4acea48e33ddfc05ef1744f0350d9f5eb7db58f058b37ff803880c267d6e65f95f3158dd49c7f44617f15e6116dedf8d13a3baf1088508572f28f87802

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dd0948e89f4dad334e9227753e2c2506

    SHA1

    f929df69310a171a6e539d0862791e2dd10adaa8

    SHA256

    caaa9144248ccb35f5af949eef3b9da28b48f83796bf9b9ead10202d5b341d8d

    SHA512

    93e59a4acea48e33ddfc05ef1744f0350d9f5eb7db58f058b37ff803880c267d6e65f95f3158dd49c7f44617f15e6116dedf8d13a3baf1088508572f28f87802

  • memory/396-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3324-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB