Analysis

  • max time kernel
    139s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:53

General

  • Target

    193552a0f08b0f8c7b421467fd2a0818967cc3fad1dc000037cd836603f2f175.exe

  • Size

    79KB

  • MD5

    038e392d80ae62fc914f5967f5028789

  • SHA1

    611c060111dfeb636753ebe353cf14d7b1879cc5

  • SHA256

    193552a0f08b0f8c7b421467fd2a0818967cc3fad1dc000037cd836603f2f175

  • SHA512

    08a893c2e8f8f3e10e5772f3916dea50c71547fb22ac8040ef7cc324f7ee074b8be54c412978eecbfc2dfd401972f6dff67f1b7cdc23a6b998923f56a34713c3

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\193552a0f08b0f8c7b421467fd2a0818967cc3fad1dc000037cd836603f2f175.exe
    "C:\Users\Admin\AppData\Local\Temp\193552a0f08b0f8c7b421467fd2a0818967cc3fad1dc000037cd836603f2f175.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:420
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\193552a0f08b0f8c7b421467fd2a0818967cc3fad1dc000037cd836603f2f175.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3848
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1456
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    06caf121196919401e2a0d82321a15bb

    SHA1

    e047901f0a4e49ac102c84b6a007a51d411e8f16

    SHA256

    83e50a9673162e8ae6233789210bbc53ae8320efebb382a50ea69fd8c9a2833b

    SHA512

    43abb868a73f46c5edb968d8b662c2a9f6d4ba07efda9fb75c312f5f10146ac44e20abb77cc49285c8ef17176214c399ca9f7abe7d42cda2c82293478856ff7b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    06caf121196919401e2a0d82321a15bb

    SHA1

    e047901f0a4e49ac102c84b6a007a51d411e8f16

    SHA256

    83e50a9673162e8ae6233789210bbc53ae8320efebb382a50ea69fd8c9a2833b

    SHA512

    43abb868a73f46c5edb968d8b662c2a9f6d4ba07efda9fb75c312f5f10146ac44e20abb77cc49285c8ef17176214c399ca9f7abe7d42cda2c82293478856ff7b

  • memory/1456-132-0x0000014C3A220000-0x0000014C3A230000-memory.dmp

    Filesize

    64KB

  • memory/1456-133-0x0000014C3A280000-0x0000014C3A290000-memory.dmp

    Filesize

    64KB

  • memory/1456-134-0x0000014C3C940000-0x0000014C3C944000-memory.dmp

    Filesize

    16KB