Analysis

  • max time kernel
    167s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:28

General

  • Target

    178dbe7ff0034dc65f38d29050fe45cb46531d7b8f31cd58f8a50d62cd9c2c3f.exe

  • Size

    188KB

  • MD5

    a88f7e07aeaae86eb7c2139d029d031a

  • SHA1

    be602420f2e1bb227e4d94b5afa8f7412fb92333

  • SHA256

    178dbe7ff0034dc65f38d29050fe45cb46531d7b8f31cd58f8a50d62cd9c2c3f

  • SHA512

    f680f90f640c016c3e4bcf12916bd45efe00daed54ad82c5ed1cff1f72a887dc9812251ec72ecc6bf3512c296109d07adacca10b3a1cf1b21ca66883267fb3b0

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\178dbe7ff0034dc65f38d29050fe45cb46531d7b8f31cd58f8a50d62cd9c2c3f.exe
    "C:\Users\Admin\AppData\Local\Temp\178dbe7ff0034dc65f38d29050fe45cb46531d7b8f31cd58f8a50d62cd9c2c3f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\178dbe7ff0034dc65f38d29050fe45cb46531d7b8f31cd58f8a50d62cd9c2c3f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3108
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1656
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:392
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ab084eeb5b5d7d1c9e7f7164c5b954dc

    SHA1

    acdbba6f38e0ef61bd6911d3599e853fa431a5bc

    SHA256

    0f824e7190bda1f23aee0a45af8db1b1e69e51209f47963cccd89c7302d523d9

    SHA512

    0acdb44897a79b9ea3783c170e85fdf71010f8b059fcf0e3f9d9261b99476c4974869cb82284ddc18623d04e56949aede6135a1f503cb12688095561b591f249

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ab084eeb5b5d7d1c9e7f7164c5b954dc

    SHA1

    acdbba6f38e0ef61bd6911d3599e853fa431a5bc

    SHA256

    0f824e7190bda1f23aee0a45af8db1b1e69e51209f47963cccd89c7302d523d9

    SHA512

    0acdb44897a79b9ea3783c170e85fdf71010f8b059fcf0e3f9d9261b99476c4974869cb82284ddc18623d04e56949aede6135a1f503cb12688095561b591f249

  • memory/1804-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2472-133-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB