Analysis

  • max time kernel
    169s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:48

General

  • Target

    06179cd17e85950d3fe6215b2fe04e18c588c01d018be4c8be0be5a7c7fc9060.exe

  • Size

    92KB

  • MD5

    da3a7fd82351372154a19872271ce9f5

  • SHA1

    6dce529247d7835f15a032968c0e3c852383c022

  • SHA256

    06179cd17e85950d3fe6215b2fe04e18c588c01d018be4c8be0be5a7c7fc9060

  • SHA512

    171104eab69f4ae64e7a52bd50ff5be8eb99b5af9090f88a55d4ed57dc29c072a73fd6ca53b6ac0b3920c907ea7af64bdbc5b19651a348978f7e56f940743014

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 55 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06179cd17e85950d3fe6215b2fe04e18c588c01d018be4c8be0be5a7c7fc9060.exe
    "C:\Users\Admin\AppData\Local\Temp\06179cd17e85950d3fe6215b2fe04e18c588c01d018be4c8be0be5a7c7fc9060.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\06179cd17e85950d3fe6215b2fe04e18c588c01d018be4c8be0be5a7c7fc9060.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2512
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2812
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2492
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3452

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    0a04df8e57afa81af5379cd226f553d8

    SHA1

    25832b542e0f5b6e9d9725d933762323ba1d81e1

    SHA256

    5a4cabecddae2100e9e39e85e0632cc513561e0554aa60f43ab9c20271260dbd

    SHA512

    f107eff82745d893e47d4d2d646afe591f347a36120f4cb43c78890ec944208e94d189e58de1ed8f627725892751c1d94cf2b8d5a845970752d068a50584b5d2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    0a04df8e57afa81af5379cd226f553d8

    SHA1

    25832b542e0f5b6e9d9725d933762323ba1d81e1

    SHA256

    5a4cabecddae2100e9e39e85e0632cc513561e0554aa60f43ab9c20271260dbd

    SHA512

    f107eff82745d893e47d4d2d646afe591f347a36120f4cb43c78890ec944208e94d189e58de1ed8f627725892751c1d94cf2b8d5a845970752d068a50584b5d2