Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:56

General

  • Target

    19052d8cd862fa403ad98605c9319537a0ba35e04a346ef86fa526c4e2cc697a.exe

  • Size

    79KB

  • MD5

    05cc67597bb3dc1f9963179a679c50a6

  • SHA1

    f97de72a66d5186c8b1eefb1cdb171f3a00cfd9f

  • SHA256

    19052d8cd862fa403ad98605c9319537a0ba35e04a346ef86fa526c4e2cc697a

  • SHA512

    5fd57516257a17c236ff478b56560767e12f18e8b1a3c7484dae7618217997e8f0281afab04870eb0c454c955cc74a57faccd7e288dd1111e535121e03e35994

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19052d8cd862fa403ad98605c9319537a0ba35e04a346ef86fa526c4e2cc697a.exe
    "C:\Users\Admin\AppData\Local\Temp\19052d8cd862fa403ad98605c9319537a0ba35e04a346ef86fa526c4e2cc697a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\19052d8cd862fa403ad98605c9319537a0ba35e04a346ef86fa526c4e2cc697a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1920
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2328
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    308f7c92f2d53771e31e4a3ed4113565

    SHA1

    e33d8abcb381ca41ed70f1ec99629ccfb48e6ff3

    SHA256

    2c753cc69a3b745b65a354dce2696dacfc2941edfe323eedbdb9200ddc8bcd5d

    SHA512

    5f78372df089582893c1b2758c5b62692f4686bca3719cd1c120e07d96c195f769993894b16d42a76de6a5684c934ce705171508494e9384e3b11160a293fc36

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    308f7c92f2d53771e31e4a3ed4113565

    SHA1

    e33d8abcb381ca41ed70f1ec99629ccfb48e6ff3

    SHA256

    2c753cc69a3b745b65a354dce2696dacfc2941edfe323eedbdb9200ddc8bcd5d

    SHA512

    5f78372df089582893c1b2758c5b62692f4686bca3719cd1c120e07d96c195f769993894b16d42a76de6a5684c934ce705171508494e9384e3b11160a293fc36

  • memory/2328-132-0x0000023A6E160000-0x0000023A6E170000-memory.dmp

    Filesize

    64KB

  • memory/2328-133-0x0000023A6E720000-0x0000023A6E730000-memory.dmp

    Filesize

    64KB

  • memory/2328-134-0x0000023A70DE0000-0x0000023A70DE4000-memory.dmp

    Filesize

    16KB