Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:36

General

  • Target

    1737e5a63ad9f153bab3b2a0f95688e109f0e4545bd95feae5db98efa9568674.exe

  • Size

    89KB

  • MD5

    5dc40dda5d5cfaf96ddd9c4636e8d0cd

  • SHA1

    3456a3fa56f218135b251eb45d429869acf3f5b7

  • SHA256

    1737e5a63ad9f153bab3b2a0f95688e109f0e4545bd95feae5db98efa9568674

  • SHA512

    3c390baa17776868f022b0c798eb52549fbbc5dab5ebfc48d8b1c974a988861bf2d3cba59634b8e82cff71d05ff4847b04f294520f10767a35e2ef54380249ec

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1737e5a63ad9f153bab3b2a0f95688e109f0e4545bd95feae5db98efa9568674.exe
    "C:\Users\Admin\AppData\Local\Temp\1737e5a63ad9f153bab3b2a0f95688e109f0e4545bd95feae5db98efa9568674.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1737e5a63ad9f153bab3b2a0f95688e109f0e4545bd95feae5db98efa9568674.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1612
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2368
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4780

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    296fb2d1db3ba69143be480de7a38487

    SHA1

    ca0fc45f994d8a22a99617928a01f3be3bc17108

    SHA256

    d8e876b55c4a8a3e485893192cd1190bf3dc0686250bfc6ac0c62a19aba9b1ee

    SHA512

    0710fbbc7086b6e214b906cf4aed5329b5dd48bde892fb24550d2a3002456279cbad8dc1ee2826a11b60531c62aea8190020d97fdcc7438f89e764fcd39e10cd

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    296fb2d1db3ba69143be480de7a38487

    SHA1

    ca0fc45f994d8a22a99617928a01f3be3bc17108

    SHA256

    d8e876b55c4a8a3e485893192cd1190bf3dc0686250bfc6ac0c62a19aba9b1ee

    SHA512

    0710fbbc7086b6e214b906cf4aed5329b5dd48bde892fb24550d2a3002456279cbad8dc1ee2826a11b60531c62aea8190020d97fdcc7438f89e764fcd39e10cd

  • memory/2368-132-0x000001C9E8620000-0x000001C9E8630000-memory.dmp

    Filesize

    64KB

  • memory/2368-133-0x000001C9E8680000-0x000001C9E8690000-memory.dmp

    Filesize

    64KB

  • memory/2368-134-0x000001C9EAD30000-0x000001C9EAD34000-memory.dmp

    Filesize

    16KB