Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:22

General

  • Target

    12ebc0c2c14c24676ed3b1fb2b24a8a2304ff37f646717dcf1352c9a9acf9be4.exe

  • Size

    216KB

  • MD5

    6fe4661545517678065c02b14b71d1f7

  • SHA1

    05e23fe6f58f97367e05c73df509b6d3baa7f8d1

  • SHA256

    12ebc0c2c14c24676ed3b1fb2b24a8a2304ff37f646717dcf1352c9a9acf9be4

  • SHA512

    ef95ea23297585cdf0f4cd1db619c36220e99389b092cde4d8583f55ab2319ea83599a047693967729d534c3387b4b77ba6a26fd961158ed820772a9d0a494d0

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12ebc0c2c14c24676ed3b1fb2b24a8a2304ff37f646717dcf1352c9a9acf9be4.exe
    "C:\Users\Admin\AppData\Local\Temp\12ebc0c2c14c24676ed3b1fb2b24a8a2304ff37f646717dcf1352c9a9acf9be4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12ebc0c2c14c24676ed3b1fb2b24a8a2304ff37f646717dcf1352c9a9acf9be4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:960
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3112
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    44b0f04e8fffbe6c105e0d44f23406e7

    SHA1

    b83f6d722daf172839971e8ac7494a81513d1feb

    SHA256

    be9548484b344fe69ecd1da5db87963fc0d4a18ec781426fe8939042b42afdea

    SHA512

    9fff55921644960e20f45f527cc65f99e005408b17803236490e5b1c80dcfec6915fb35d924491b10195afbcf98c4a79594fc599a091f9ea61d311cc01578035

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    44b0f04e8fffbe6c105e0d44f23406e7

    SHA1

    b83f6d722daf172839971e8ac7494a81513d1feb

    SHA256

    be9548484b344fe69ecd1da5db87963fc0d4a18ec781426fe8939042b42afdea

    SHA512

    9fff55921644960e20f45f527cc65f99e005408b17803236490e5b1c80dcfec6915fb35d924491b10195afbcf98c4a79594fc599a091f9ea61d311cc01578035

  • memory/1300-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1960-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3112-132-0x000001D274730000-0x000001D274740000-memory.dmp

    Filesize

    64KB

  • memory/3112-133-0x000001D274790000-0x000001D2747A0000-memory.dmp

    Filesize

    64KB

  • memory/3112-134-0x000001D277470000-0x000001D277474000-memory.dmp

    Filesize

    16KB