Analysis

  • max time kernel
    150s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:28

General

  • Target

    179306e777683587193e75d82b644443101eb09b7b2e02dc8cd20878f50ec43d.exe

  • Size

    89KB

  • MD5

    9f927a86c3324d301f9b8d7af0953ee0

  • SHA1

    6b26476d0c8b654c204a3e1ed12ebc84522485cd

  • SHA256

    179306e777683587193e75d82b644443101eb09b7b2e02dc8cd20878f50ec43d

  • SHA512

    39394b21b8e5ba12013545aa91d3ad0f169abc513d2d88feecf37b5ac64a1f2a9c140153f7d47a7c54b224cf28fe7f943e9c9555904652ea7de74d8c1ffb3006

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\179306e777683587193e75d82b644443101eb09b7b2e02dc8cd20878f50ec43d.exe
    "C:\Users\Admin\AppData\Local\Temp\179306e777683587193e75d82b644443101eb09b7b2e02dc8cd20878f50ec43d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\179306e777683587193e75d82b644443101eb09b7b2e02dc8cd20878f50ec43d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2860
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:912
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1f155170e3c21ca65e39e54e5c0d3479

    SHA1

    30f33f4b320f5a6f38cbdb6fdc59a74fe4bb4a31

    SHA256

    57f82ab9c78f97edde33dcc572c47c59d551bf4ef4fe4c50d0ca55379b63e869

    SHA512

    42abdaa933d7ac3597299befb357c56f16cc8353053b28eb32422fb2513e52586ce9cdc376cb02f633ece25410847feede352816593d0e024d7a10f626fe6b01

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1f155170e3c21ca65e39e54e5c0d3479

    SHA1

    30f33f4b320f5a6f38cbdb6fdc59a74fe4bb4a31

    SHA256

    57f82ab9c78f97edde33dcc572c47c59d551bf4ef4fe4c50d0ca55379b63e869

    SHA512

    42abdaa933d7ac3597299befb357c56f16cc8353053b28eb32422fb2513e52586ce9cdc376cb02f633ece25410847feede352816593d0e024d7a10f626fe6b01

  • memory/912-132-0x000002022E130000-0x000002022E140000-memory.dmp

    Filesize

    64KB

  • memory/912-133-0x000002022E190000-0x000002022E1A0000-memory.dmp

    Filesize

    64KB

  • memory/912-134-0x0000020230E90000-0x0000020230E94000-memory.dmp

    Filesize

    16KB