Analysis

  • max time kernel
    142s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:21

General

  • Target

    12f2635d309b94ed643e3dab26c02b721635a3cf3c0e7af882a0d1d49760bcdd.exe

  • Size

    58KB

  • MD5

    92ed576b13eab8a0cc285ff3bfd50299

  • SHA1

    354f0c46554eac8ba6bef7d369d07c053f16bb94

  • SHA256

    12f2635d309b94ed643e3dab26c02b721635a3cf3c0e7af882a0d1d49760bcdd

  • SHA512

    8e876c49b017b5bd69bbfb893840a44a06d8356d1e5e21daa816ef5e5b99e1ad762be081ab3d3728c39d54321c3abfd0adcd65a29aff0d52f405620ee2cf6bc9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12f2635d309b94ed643e3dab26c02b721635a3cf3c0e7af882a0d1d49760bcdd.exe
    "C:\Users\Admin\AppData\Local\Temp\12f2635d309b94ed643e3dab26c02b721635a3cf3c0e7af882a0d1d49760bcdd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:460
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12f2635d309b94ed643e3dab26c02b721635a3cf3c0e7af882a0d1d49760bcdd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3136
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4164
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    cfa0d695eded41e87f011b1b35bfdbfd

    SHA1

    e070f8937ff7e0b9c2f149cb429ac1186eaf8635

    SHA256

    cd5f92386640d599bfa392027ffbbfae34bdb560de63872ce7b33d0a924507a3

    SHA512

    f161f17ddd982157737012ed173fa89791ebaa999fef0e69f42a43e0ff1a22556a4b198497365dc1c21035f2c959e62e4a05e845ec39d52ccabd81890c4fa1f9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    cfa0d695eded41e87f011b1b35bfdbfd

    SHA1

    e070f8937ff7e0b9c2f149cb429ac1186eaf8635

    SHA256

    cd5f92386640d599bfa392027ffbbfae34bdb560de63872ce7b33d0a924507a3

    SHA512

    f161f17ddd982157737012ed173fa89791ebaa999fef0e69f42a43e0ff1a22556a4b198497365dc1c21035f2c959e62e4a05e845ec39d52ccabd81890c4fa1f9

  • memory/4164-132-0x0000012EAD970000-0x0000012EAD980000-memory.dmp

    Filesize

    64KB

  • memory/4164-133-0x0000012EADF20000-0x0000012EADF30000-memory.dmp

    Filesize

    64KB

  • memory/4164-134-0x0000012EB05F0000-0x0000012EB05F4000-memory.dmp

    Filesize

    16KB