Analysis

  • max time kernel
    160s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:03

General

  • Target

    08405fa0db20078eccf4202b0ae95a4b538b69177a38ca9d3922f41e4722a6d0.exe

  • Size

    150KB

  • MD5

    40e119f6764b8a2da25735cf74e939b8

  • SHA1

    9b6b8f75070654a4ba879dcc81ffcd62c91bf499

  • SHA256

    08405fa0db20078eccf4202b0ae95a4b538b69177a38ca9d3922f41e4722a6d0

  • SHA512

    1efd5191ee7d4e2e7438c4453af9b5457b5b8b80ae4526c634bb9148a47e6ba9ff30d72ac50deb5440cfe509c7862e5678b703ba2887330e5f5f6d926ff18446

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08405fa0db20078eccf4202b0ae95a4b538b69177a38ca9d3922f41e4722a6d0.exe
    "C:\Users\Admin\AppData\Local\Temp\08405fa0db20078eccf4202b0ae95a4b538b69177a38ca9d3922f41e4722a6d0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\08405fa0db20078eccf4202b0ae95a4b538b69177a38ca9d3922f41e4722a6d0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3096
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1988
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1652
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    1c78ebeb232d1dbf3e0555f88be3ff0f

    SHA1

    c17bf2deec1342792def35ae7369cda48b3621e8

    SHA256

    15e62e52a99fed2f19ce33ee83b8b255fb1dd4797b69c46cd18e30e0214f3ab1

    SHA512

    fc694fbff3e864e600b60194ca4fc4560b7eb782e691b01794f9adf8d2259c3dd22f26d84817446fff7c4c8db0b03d639957721418574c4ce03c27feefddebf8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    1c78ebeb232d1dbf3e0555f88be3ff0f

    SHA1

    c17bf2deec1342792def35ae7369cda48b3621e8

    SHA256

    15e62e52a99fed2f19ce33ee83b8b255fb1dd4797b69c46cd18e30e0214f3ab1

    SHA512

    fc694fbff3e864e600b60194ca4fc4560b7eb782e691b01794f9adf8d2259c3dd22f26d84817446fff7c4c8db0b03d639957721418574c4ce03c27feefddebf8