Analysis

  • max time kernel
    183s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:53

General

  • Target

    0c6b397f5fe55d4de41e4ffd9638d0d20494199ca7aea85318e4ac40668c6038.exe

  • Size

    216KB

  • MD5

    985773b809bf939e3c43f4b636e0b5a3

  • SHA1

    4def3921a0e76b55ae53f3c7451e8953833337b5

  • SHA256

    0c6b397f5fe55d4de41e4ffd9638d0d20494199ca7aea85318e4ac40668c6038

  • SHA512

    09ba41a9f967d047d01b2f2953043985d0af21e576d2fa41455f07872402ebe3fdc07e467ff0f97f1b8a7ebb43f5f023e8bcef8d75f5f5db998c22c19e7fcbf5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c6b397f5fe55d4de41e4ffd9638d0d20494199ca7aea85318e4ac40668c6038.exe
    "C:\Users\Admin\AppData\Local\Temp\0c6b397f5fe55d4de41e4ffd9638d0d20494199ca7aea85318e4ac40668c6038.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c6b397f5fe55d4de41e4ffd9638d0d20494199ca7aea85318e4ac40668c6038.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3144
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2028
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3588
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    73dc6b01f287ffe82ecd86b763cb5908

    SHA1

    f4455bb5325588fcf8e6fbafbb50bf066cdd171f

    SHA256

    8b98b729e5f1a47cb092f3cabc9ce614bd05e5364e43988a9496c24ff41d3801

    SHA512

    3647542b7b458836237cc9c8f9670c8787dbaea64ad6b978fa955a7060d26de405e06796b455886b07d25a4b7b81d91da22fb0fc2d6cbb33ce66b5af29ba5828

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    73dc6b01f287ffe82ecd86b763cb5908

    SHA1

    f4455bb5325588fcf8e6fbafbb50bf066cdd171f

    SHA256

    8b98b729e5f1a47cb092f3cabc9ce614bd05e5364e43988a9496c24ff41d3801

    SHA512

    3647542b7b458836237cc9c8f9670c8787dbaea64ad6b978fa955a7060d26de405e06796b455886b07d25a4b7b81d91da22fb0fc2d6cbb33ce66b5af29ba5828

  • memory/484-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3060-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB