Analysis

  • max time kernel
    143s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:10

General

  • Target

    0ac69bb84a7490395408997e2ca05a1f407153d8c1b304bb2b3dae9716164c20.exe

  • Size

    150KB

  • MD5

    8e0b27047bf6ba2e5ccf5fae00f08a8b

  • SHA1

    7aa44927ad8dd75ef1eaf281e38b50e6a0789146

  • SHA256

    0ac69bb84a7490395408997e2ca05a1f407153d8c1b304bb2b3dae9716164c20

  • SHA512

    65b5a2adfb55c69751cd4fe8dd273bef4950b1a6ab163693439e84e3447f7198eaa0d86980f2eb6adfea156705937dad801bcafd73464674b300e21a7d354a2d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ac69bb84a7490395408997e2ca05a1f407153d8c1b304bb2b3dae9716164c20.exe
    "C:\Users\Admin\AppData\Local\Temp\0ac69bb84a7490395408997e2ca05a1f407153d8c1b304bb2b3dae9716164c20.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3796
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ac69bb84a7490395408997e2ca05a1f407153d8c1b304bb2b3dae9716164c20.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1040
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3644
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3392
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b70750275822535fc5592435018fca0d

    SHA1

    113cfefa167dc479859dee9e33584f088be95aba

    SHA256

    017dc4768f5b31be19055ee11474c415e50288725df8ae79a211c2f0dd8709bb

    SHA512

    e4ea260ca1e0d3fb5ed59e69bc0ad5922e09349e0dfd381a948bcf0aef34914241f092c7111e8e5178b31db829f0db4b94941dbfee26b62b0133049d07644034

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b70750275822535fc5592435018fca0d

    SHA1

    113cfefa167dc479859dee9e33584f088be95aba

    SHA256

    017dc4768f5b31be19055ee11474c415e50288725df8ae79a211c2f0dd8709bb

    SHA512

    e4ea260ca1e0d3fb5ed59e69bc0ad5922e09349e0dfd381a948bcf0aef34914241f092c7111e8e5178b31db829f0db4b94941dbfee26b62b0133049d07644034