Analysis

  • max time kernel
    173s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:20

General

  • Target

    078dd28f2810b9a3a9589bfd5e29e80bd14624bc42ce56b5865707bea5a2f210.exe

  • Size

    176KB

  • MD5

    bddd5dcfa53a5a205fb047be56d00479

  • SHA1

    1f42c2131e0a8b4e123d44d9aa7012b91892f8b8

  • SHA256

    078dd28f2810b9a3a9589bfd5e29e80bd14624bc42ce56b5865707bea5a2f210

  • SHA512

    48cb8a38218562286b7aaadb56f09e5ca9cf0342ec037966f6a1dc26fcc3caccc292fe784ea629e9f76337728f5d9f0b07eab9c85ed7b143c1459cd46acb0d56

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\078dd28f2810b9a3a9589bfd5e29e80bd14624bc42ce56b5865707bea5a2f210.exe
    "C:\Users\Admin\AppData\Local\Temp\078dd28f2810b9a3a9589bfd5e29e80bd14624bc42ce56b5865707bea5a2f210.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\078dd28f2810b9a3a9589bfd5e29e80bd14624bc42ce56b5865707bea5a2f210.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5252
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:5376
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:5672
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    90c0ef725811b8d47351b518cf3d18f0

    SHA1

    0e1ddab7ed3a9de89ea34083fea1d8039b90409b

    SHA256

    acc2d0c0a37ac7eea0ca602633e1d55cb860c833fcd33ef95a65d4cb06426def

    SHA512

    641f808b269c7c305a0779e5b891059ac31c3ea89be34e585b54b021e746de496b9fb756499ae76c376c9cd82d488808d2305cc3ba0a23ff0772ed9e5674dabc

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    90c0ef725811b8d47351b518cf3d18f0

    SHA1

    0e1ddab7ed3a9de89ea34083fea1d8039b90409b

    SHA256

    acc2d0c0a37ac7eea0ca602633e1d55cb860c833fcd33ef95a65d4cb06426def

    SHA512

    641f808b269c7c305a0779e5b891059ac31c3ea89be34e585b54b021e746de496b9fb756499ae76c376c9cd82d488808d2305cc3ba0a23ff0772ed9e5674dabc

  • memory/2876-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB