Analysis

  • max time kernel
    142s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:40

General

  • Target

    12083961f2316ba3371493e8cc7a9cfc5ba42d5c6bd1abde876bdf14954f3d7c.exe

  • Size

    35KB

  • MD5

    76a0c4af5ef318c2fe200d11d6bc9c59

  • SHA1

    fe6c4ca38f45726b155945cfd494234b5d9edcdb

  • SHA256

    12083961f2316ba3371493e8cc7a9cfc5ba42d5c6bd1abde876bdf14954f3d7c

  • SHA512

    36d27b34de671798c8589067e40da36bc329fd06143f15e804ec9004c64c0488e75b9220a3400b49a556b3490822fcbdaf6ee429230eac4b434bdf1e4b93264f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12083961f2316ba3371493e8cc7a9cfc5ba42d5c6bd1abde876bdf14954f3d7c.exe
    "C:\Users\Admin\AppData\Local\Temp\12083961f2316ba3371493e8cc7a9cfc5ba42d5c6bd1abde876bdf14954f3d7c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:544
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\12083961f2316ba3371493e8cc7a9cfc5ba42d5c6bd1abde876bdf14954f3d7c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1436
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3780
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3204

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    38fea0fa5eae8bf2080dd0602e650bdf

    SHA1

    4807bbe93c45f553a0eea9d8bb6ca7a04e9b9886

    SHA256

    7fc8cbff0c928256f6f335e08963fa593ceec7ff454ffc8fb8428ebf1099a9e2

    SHA512

    81ff617ffa9fa7e22e92dc6a56d6957eeb614135b88127d1cbc5855d00b4f4355cc4794d81227a14f5f4773eb904fcfde3da3d58659b1faa584fdbfe28dbc913

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    38fea0fa5eae8bf2080dd0602e650bdf

    SHA1

    4807bbe93c45f553a0eea9d8bb6ca7a04e9b9886

    SHA256

    7fc8cbff0c928256f6f335e08963fa593ceec7ff454ffc8fb8428ebf1099a9e2

    SHA512

    81ff617ffa9fa7e22e92dc6a56d6957eeb614135b88127d1cbc5855d00b4f4355cc4794d81227a14f5f4773eb904fcfde3da3d58659b1faa584fdbfe28dbc913

  • memory/3780-132-0x000002208D160000-0x000002208D170000-memory.dmp

    Filesize

    64KB

  • memory/3780-133-0x000002208D720000-0x000002208D730000-memory.dmp

    Filesize

    64KB

  • memory/3780-134-0x000002208FD90000-0x000002208FD94000-memory.dmp

    Filesize

    16KB