Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:55

General

  • Target

    19146b27c54b85d0f670bb0fc5f764996904f23528dc97d1c461fa520da70b67.exe

  • Size

    99KB

  • MD5

    e06518c8c42f7aa32ef6ea2083eeba8a

  • SHA1

    8dfc8d2506d955f0dc4545d2a602d9b40e2c4eb8

  • SHA256

    19146b27c54b85d0f670bb0fc5f764996904f23528dc97d1c461fa520da70b67

  • SHA512

    b0d172e654065d18d596c4792038b311e9d21cc9bb69fb0f77b98e998c7c762b777efcc9562c120ee2fa6ed908dcaf862a74693e9ffb178b62e81365981d1552

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19146b27c54b85d0f670bb0fc5f764996904f23528dc97d1c461fa520da70b67.exe
    "C:\Users\Admin\AppData\Local\Temp\19146b27c54b85d0f670bb0fc5f764996904f23528dc97d1c461fa520da70b67.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\19146b27c54b85d0f670bb0fc5f764996904f23528dc97d1c461fa520da70b67.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4976
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1344
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:256

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    424409ddcf2080910e6ce3ba01f23607

    SHA1

    038e73657bf2d158d41d717f212456a366f9c5f9

    SHA256

    c066215fe0a103c9336a19dfd859afae16d6773896ecd87c0bea371b1f6ab270

    SHA512

    09b20fa600dac846e5f113a0da4d3d403c88414e96794be76252c21bf0ca0cddcd8c521666d523564defe76eef3bdc0e8d5f706cf28c68b5cd9d38801ec2ad70

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    424409ddcf2080910e6ce3ba01f23607

    SHA1

    038e73657bf2d158d41d717f212456a366f9c5f9

    SHA256

    c066215fe0a103c9336a19dfd859afae16d6773896ecd87c0bea371b1f6ab270

    SHA512

    09b20fa600dac846e5f113a0da4d3d403c88414e96794be76252c21bf0ca0cddcd8c521666d523564defe76eef3bdc0e8d5f706cf28c68b5cd9d38801ec2ad70

  • memory/1344-132-0x000001CCC0760000-0x000001CCC0770000-memory.dmp

    Filesize

    64KB

  • memory/1344-133-0x000001CCC0D20000-0x000001CCC0D30000-memory.dmp

    Filesize

    64KB

  • memory/1344-134-0x000001CCC33D0000-0x000001CCC33D4000-memory.dmp

    Filesize

    16KB