Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:21

General

  • Target

    12fe88b0a1f257aa0f5d14b65601a3d6bdb5bd9aa5159d1941957e75b836f949.exe

  • Size

    212KB

  • MD5

    ccdd1b7c7013f7e35f8115bddff6f94d

  • SHA1

    475ee37fb0161fa1248c7e17909e176208a6cb03

  • SHA256

    12fe88b0a1f257aa0f5d14b65601a3d6bdb5bd9aa5159d1941957e75b836f949

  • SHA512

    fbc301e61a565e2b09af08a97c4fd28c529e6cda56427fa734a6cf59ae7029e8f0a37bbdb9385e504ab09a18b4839353c20191997f05ba3a6f2ae4a4afba8382

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12fe88b0a1f257aa0f5d14b65601a3d6bdb5bd9aa5159d1941957e75b836f949.exe
    "C:\Users\Admin\AppData\Local\Temp\12fe88b0a1f257aa0f5d14b65601a3d6bdb5bd9aa5159d1941957e75b836f949.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4876
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12fe88b0a1f257aa0f5d14b65601a3d6bdb5bd9aa5159d1941957e75b836f949.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3240
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5048
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f0066f70a155f80498b1f9a1364e45ae

    SHA1

    2f1e542df2a2f44d4ec27b050dda5785065240cc

    SHA256

    02bbb9f12e6e2b48c261ed76e81adf337c472059cb8a19bd297cbfb8a2f097d8

    SHA512

    8f50d525bbe8bac2d6e07e01ba40386b4c1291363f4bd3463cb5012b265f890990df7065a8859cccb05238dfe93bc7335c2f25ba9db99157ff21fbf09512b69a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f0066f70a155f80498b1f9a1364e45ae

    SHA1

    2f1e542df2a2f44d4ec27b050dda5785065240cc

    SHA256

    02bbb9f12e6e2b48c261ed76e81adf337c472059cb8a19bd297cbfb8a2f097d8

    SHA512

    8f50d525bbe8bac2d6e07e01ba40386b4c1291363f4bd3463cb5012b265f890990df7065a8859cccb05238dfe93bc7335c2f25ba9db99157ff21fbf09512b69a

  • memory/5048-132-0x000001FD21170000-0x000001FD21180000-memory.dmp

    Filesize

    64KB

  • memory/5048-133-0x000001FD21820000-0x000001FD21830000-memory.dmp

    Filesize

    64KB

  • memory/5048-134-0x000001FD23EF0000-0x000001FD23EF4000-memory.dmp

    Filesize

    16KB