Analysis

  • max time kernel
    162s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:03

General

  • Target

    0bd47cea24a60db576b324ece6e4baef8c01472181a181f33ec656bd2feb04a6.exe

  • Size

    92KB

  • MD5

    61a0cfed1f2549c5b6c576ef55de8a9d

  • SHA1

    0ab339f87fd74425a60839170d20d6221cef5291

  • SHA256

    0bd47cea24a60db576b324ece6e4baef8c01472181a181f33ec656bd2feb04a6

  • SHA512

    e4da601af1d0558acfc90c617f2db57c9cfccc12f371b12f571cfbed7e972fdccfd3c4d21dd2fa251f3696045c9068da28ea09b2fe1769e8b7af993d87f6e4ae

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 46 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd47cea24a60db576b324ece6e4baef8c01472181a181f33ec656bd2feb04a6.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd47cea24a60db576b324ece6e4baef8c01472181a181f33ec656bd2feb04a6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bd47cea24a60db576b324ece6e4baef8c01472181a181f33ec656bd2feb04a6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1868
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1004
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:1692
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3460

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a75e4f100abb004e6a60efa47c8e56e2

    SHA1

    610335a71c56719add1324afe04020a910c3306b

    SHA256

    fe60969f12b992fac55a84ec0a9b9a06d614ccc71457c17af361646d9ff77d88

    SHA512

    fa4311db973bf7e665d5a97cbaadd1098de06e0efdd8569cfcbdc509a4f7fa6e28d8947a04d4027123640a23fd7f234fe204dbdd74b75812ab12fbb648753ae3

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a75e4f100abb004e6a60efa47c8e56e2

    SHA1

    610335a71c56719add1324afe04020a910c3306b

    SHA256

    fe60969f12b992fac55a84ec0a9b9a06d614ccc71457c17af361646d9ff77d88

    SHA512

    fa4311db973bf7e665d5a97cbaadd1098de06e0efdd8569cfcbdc509a4f7fa6e28d8947a04d4027123640a23fd7f234fe204dbdd74b75812ab12fbb648753ae3