Analysis

  • max time kernel
    172s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:06

General

  • Target

    0bb1747bb8b3ae57c3d7158eccced68ccd306d65b8073eca5b0a95a536fcac09.exe

  • Size

    216KB

  • MD5

    cbfe923d42b26516f01e97635ae0c88d

  • SHA1

    328d59e05a3aefaf4bed86c98dff64f396b9cc02

  • SHA256

    0bb1747bb8b3ae57c3d7158eccced68ccd306d65b8073eca5b0a95a536fcac09

  • SHA512

    fb0fbd91b340917bad95bda9462c2fe18cd66685666a86d453ba762d3ea462f67f6bf4e40128b15645aaf192470122fd1235b5c92447dcb45557f2b9abdba4d7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bb1747bb8b3ae57c3d7158eccced68ccd306d65b8073eca5b0a95a536fcac09.exe
    "C:\Users\Admin\AppData\Local\Temp\0bb1747bb8b3ae57c3d7158eccced68ccd306d65b8073eca5b0a95a536fcac09.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bb1747bb8b3ae57c3d7158eccced68ccd306d65b8073eca5b0a95a536fcac09.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3028
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3552
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:696
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3476

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    04e93b8439e85888d894e69b5bcc2af9

    SHA1

    db3dfcfc155f7f999459bee65db20a75e6ad215d

    SHA256

    0f1e7b7bcd51415e8b914285c61cd98a799bf359959399cca4ffc83412b61303

    SHA512

    7366d7193f86223b387276ae27ce6e4f0dd21bebf2c7a203b4956c41402aa2e2becbc58b85b125da0d6f825ac53714020d2c21ca60e1823de92e4c7fc6652bd1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    04e93b8439e85888d894e69b5bcc2af9

    SHA1

    db3dfcfc155f7f999459bee65db20a75e6ad215d

    SHA256

    0f1e7b7bcd51415e8b914285c61cd98a799bf359959399cca4ffc83412b61303

    SHA512

    7366d7193f86223b387276ae27ce6e4f0dd21bebf2c7a203b4956c41402aa2e2becbc58b85b125da0d6f825ac53714020d2c21ca60e1823de92e4c7fc6652bd1

  • memory/2372-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3516-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB