Analysis

  • max time kernel
    161s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:15

General

  • Target

    07bb84db3fd89dc657994a86c5d6263925b30e017f4c410e407ca5cb1a80c46b.exe

  • Size

    176KB

  • MD5

    31cd2b9e8c5d3b66b0d1bf737f82ec1b

  • SHA1

    d0da5a4d039bee96e3aa2e26483cf717d0338861

  • SHA256

    07bb84db3fd89dc657994a86c5d6263925b30e017f4c410e407ca5cb1a80c46b

  • SHA512

    a0f1ec4191a4eefa24dc8296d8227ae561acba7bb0f51b862ef82477b3558990e671c8e8618c50daa7b82f679d5071511721eaa3dbd303575ae29b9e43ee93e8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07bb84db3fd89dc657994a86c5d6263925b30e017f4c410e407ca5cb1a80c46b.exe
    "C:\Users\Admin\AppData\Local\Temp\07bb84db3fd89dc657994a86c5d6263925b30e017f4c410e407ca5cb1a80c46b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2188
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07bb84db3fd89dc657994a86c5d6263925b30e017f4c410e407ca5cb1a80c46b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3488
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1276
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2140
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3152

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    ec784cc95b4bfe39f90361a9ceb190e6

    SHA1

    02128e2beaabd6909017faf47d7de8b35fd098f2

    SHA256

    f7f93895eb5017027d75f9196e8866acae156ff7ab2a77c344269861883eba98

    SHA512

    a81beadaaa2f82c8d67aaff5a1d247137a82e2cae081e1e718059a3318d097130e49611f817339afa8c4109995fefcce3df983e410d4410d5b131b07d96eab90

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    ec784cc95b4bfe39f90361a9ceb190e6

    SHA1

    02128e2beaabd6909017faf47d7de8b35fd098f2

    SHA256

    f7f93895eb5017027d75f9196e8866acae156ff7ab2a77c344269861883eba98

    SHA512

    a81beadaaa2f82c8d67aaff5a1d247137a82e2cae081e1e718059a3318d097130e49611f817339afa8c4109995fefcce3df983e410d4410d5b131b07d96eab90

  • memory/2188-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4028-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB