Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:26

General

  • Target

    12b93e7d210b951708efd0f543a0b9f6d4640387240dbad10c0bb30508413fdd.exe

  • Size

    104KB

  • MD5

    b9046eef3920b13890d0b7cfd70beb89

  • SHA1

    303f5916c891481e38eb25219671c8b6c72f63eb

  • SHA256

    12b93e7d210b951708efd0f543a0b9f6d4640387240dbad10c0bb30508413fdd

  • SHA512

    a19259ff9124ed6f35429b0cd901cb83c3fe3e2c188cffad3c204cf6e301d6978d3fb883e6132e65dc54028c34d45b8f9c333135dfd15f22c741585a2b4246f0

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12b93e7d210b951708efd0f543a0b9f6d4640387240dbad10c0bb30508413fdd.exe
    "C:\Users\Admin\AppData\Local\Temp\12b93e7d210b951708efd0f543a0b9f6d4640387240dbad10c0bb30508413fdd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12b93e7d210b951708efd0f543a0b9f6d4640387240dbad10c0bb30508413fdd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1828
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3640
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2460

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    29af45af4661e0d7418f056721894433

    SHA1

    0cbafcc42ef786caeafcb58837b247823ebbcb2c

    SHA256

    097f871614c4b09ce21ec94f35248bc9a9e79ecc70a90e3df189334b0621147b

    SHA512

    9e71bec1977a05b8be4868e242cd23ec91fafecfd2e9cdbb17548b16b70ba5475b9dd4c1e67f2eb2739103aee6ebe080df0bcf814af8e75cf9fa03f2e9d1db14

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    29af45af4661e0d7418f056721894433

    SHA1

    0cbafcc42ef786caeafcb58837b247823ebbcb2c

    SHA256

    097f871614c4b09ce21ec94f35248bc9a9e79ecc70a90e3df189334b0621147b

    SHA512

    9e71bec1977a05b8be4868e242cd23ec91fafecfd2e9cdbb17548b16b70ba5475b9dd4c1e67f2eb2739103aee6ebe080df0bcf814af8e75cf9fa03f2e9d1db14

  • memory/3640-132-0x0000026209580000-0x0000026209590000-memory.dmp

    Filesize

    64KB

  • memory/3640-133-0x0000026209B20000-0x0000026209B30000-memory.dmp

    Filesize

    64KB

  • memory/3640-134-0x000002620C200000-0x000002620C204000-memory.dmp

    Filesize

    16KB