Analysis

  • max time kernel
    143s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:23

General

  • Target

    12dc7ed8ab8069a028f8515f791d1a16111185fbfbfb91829b28485e00da9d87.exe

  • Size

    101KB

  • MD5

    78d8223ed573d05b14ad7c41f8c6a7f9

  • SHA1

    9bc7016932f16a85b30475ba7c1ad3c530de0f76

  • SHA256

    12dc7ed8ab8069a028f8515f791d1a16111185fbfbfb91829b28485e00da9d87

  • SHA512

    3427d5056e31b78a0a3305ecf6740bb284dd9496e05ca2ad7f9b672cfb00caf35672245e9871c2a0f48c90324f66663b48d278d49951998fe5fe2f890f0fa11f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12dc7ed8ab8069a028f8515f791d1a16111185fbfbfb91829b28485e00da9d87.exe
    "C:\Users\Admin\AppData\Local\Temp\12dc7ed8ab8069a028f8515f791d1a16111185fbfbfb91829b28485e00da9d87.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12dc7ed8ab8069a028f8515f791d1a16111185fbfbfb91829b28485e00da9d87.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3692
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3040
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3428

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6fbcd44d8fe31f47d116555b72a43b40

    SHA1

    1a9fa1ab687164e49efd7e0bbdc38c5380f071b3

    SHA256

    8862641cac956b2aee78d6e6e4f5a5c5964da90c241c76b4d4c9b05696fd8ad9

    SHA512

    65861c1f5863630e22524029b249cf7c226084f96a19555ebe99a407bc0f67bb6e7a8b624040a3665005f5e07ae88f534a277187c14a37ab83a2620f8eee8a99

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6fbcd44d8fe31f47d116555b72a43b40

    SHA1

    1a9fa1ab687164e49efd7e0bbdc38c5380f071b3

    SHA256

    8862641cac956b2aee78d6e6e4f5a5c5964da90c241c76b4d4c9b05696fd8ad9

    SHA512

    65861c1f5863630e22524029b249cf7c226084f96a19555ebe99a407bc0f67bb6e7a8b624040a3665005f5e07ae88f534a277187c14a37ab83a2620f8eee8a99

  • memory/3040-133-0x0000019961790000-0x00000199617A0000-memory.dmp

    Filesize

    64KB

  • memory/3040-134-0x0000019961E20000-0x0000019961E30000-memory.dmp

    Filesize

    64KB

  • memory/3040-135-0x0000019964510000-0x0000019964514000-memory.dmp

    Filesize

    16KB