Analysis

  • max time kernel
    136s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:51

General

  • Target

    0c86ee36c9eeb493e69106d185f72195777f4f439bc6f2a57fa065a16cf6ed0e.exe

  • Size

    216KB

  • MD5

    2685bdaa57134131434aa4c74cbeeb50

  • SHA1

    99bc537aba805b7fa64c48bbc968671222e14c8d

  • SHA256

    0c86ee36c9eeb493e69106d185f72195777f4f439bc6f2a57fa065a16cf6ed0e

  • SHA512

    6adee0a0688291b8008efe0065d43c405a4c3afa548f789de904911f321fc79dd025f817dc6ecd65ea7665a484f85d92d26cad14996be857c508c25665dd1e6e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c86ee36c9eeb493e69106d185f72195777f4f439bc6f2a57fa065a16cf6ed0e.exe
    "C:\Users\Admin\AppData\Local\Temp\0c86ee36c9eeb493e69106d185f72195777f4f439bc6f2a57fa065a16cf6ed0e.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c86ee36c9eeb493e69106d185f72195777f4f439bc6f2a57fa065a16cf6ed0e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2396
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4832
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    78aa6197e15eb0e186ca1de2243ba79a

    SHA1

    190cbb1a42a9195818110748ffb717cbf265c896

    SHA256

    8460f6633fc16d48df8e6808b8b28d6001555d83b773cf826f22c9c1953c849e

    SHA512

    09250e2068bfd23a529f311bbc04d91a79fcb530783f155918f48d6e1ea4e4c191925fbcd296e45940e82e12bca6aff6f75f01baebb0b4d49104706bb7d89a5c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    78aa6197e15eb0e186ca1de2243ba79a

    SHA1

    190cbb1a42a9195818110748ffb717cbf265c896

    SHA256

    8460f6633fc16d48df8e6808b8b28d6001555d83b773cf826f22c9c1953c849e

    SHA512

    09250e2068bfd23a529f311bbc04d91a79fcb530783f155918f48d6e1ea4e4c191925fbcd296e45940e82e12bca6aff6f75f01baebb0b4d49104706bb7d89a5c

  • memory/1400-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1512-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4832-132-0x00000150DBF70000-0x00000150DBF80000-memory.dmp

    Filesize

    64KB

  • memory/4832-133-0x00000150DC620000-0x00000150DC630000-memory.dmp

    Filesize

    64KB

  • memory/4832-134-0x00000150DECF0000-0x00000150DECF4000-memory.dmp

    Filesize

    16KB