Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:27

General

  • Target

    0a0f8cd645d0466a10955740a7bb0d1b3b591e632b6a9422e32884e1bf0dea1f.exe

  • Size

    216KB

  • MD5

    a18c204062821f34000e17b09b8f2810

  • SHA1

    bdce1a00d1fefc55591a3783e5c087d53b248577

  • SHA256

    0a0f8cd645d0466a10955740a7bb0d1b3b591e632b6a9422e32884e1bf0dea1f

  • SHA512

    4a70ebb4ad1144c14596369536f6f16937b43f84277208572f5e07aadf5c444606b9ef578700a17a7bfd892ebb24f5fa0ecc6be929804f5e9b025b134cd8e8d1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a0f8cd645d0466a10955740a7bb0d1b3b591e632b6a9422e32884e1bf0dea1f.exe
    "C:\Users\Admin\AppData\Local\Temp\0a0f8cd645d0466a10955740a7bb0d1b3b591e632b6a9422e32884e1bf0dea1f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a0f8cd645d0466a10955740a7bb0d1b3b591e632b6a9422e32884e1bf0dea1f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3356
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3744
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3416
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    77184ba01d64f86773bec53f29f107e2

    SHA1

    19edf171a4398b93e17a95db426fdab1256e7e09

    SHA256

    60e574c2451d20bf8bca094bd6a17a12dd65639e70a02468a6bf0ea7d669b216

    SHA512

    ba5941bf2f40831447d519df8fc1ffeae6eb926330c4656e5e30085d02a810a459e1d62c5a8023260ca059a6bfdecb1bf565786bfad849f02fca3be34bafd646

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    77184ba01d64f86773bec53f29f107e2

    SHA1

    19edf171a4398b93e17a95db426fdab1256e7e09

    SHA256

    60e574c2451d20bf8bca094bd6a17a12dd65639e70a02468a6bf0ea7d669b216

    SHA512

    ba5941bf2f40831447d519df8fc1ffeae6eb926330c4656e5e30085d02a810a459e1d62c5a8023260ca059a6bfdecb1bf565786bfad849f02fca3be34bafd646

  • memory/1264-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1840-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB