Analysis

  • max time kernel
    157s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:56

General

  • Target

    18fa82dd00d5c7c0e158720f35cfb4c5f6cacc8a7de05adf871d6c46cfc94ff4.exe

  • Size

    150KB

  • MD5

    9951ff9f1ad410e8ff4002c0620babac

  • SHA1

    2b8931149547903c47cda8b0dcffd0787f98f7de

  • SHA256

    18fa82dd00d5c7c0e158720f35cfb4c5f6cacc8a7de05adf871d6c46cfc94ff4

  • SHA512

    a5ad093a103351e93105fb8b5e0a5efcab55bdd509c0df9e5cfb76aaf25bfa4bd3d2be311fc9fdd4c0e4437d410e6c17ea68066ae4e655d4cb41a899d63f994b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18fa82dd00d5c7c0e158720f35cfb4c5f6cacc8a7de05adf871d6c46cfc94ff4.exe
    "C:\Users\Admin\AppData\Local\Temp\18fa82dd00d5c7c0e158720f35cfb4c5f6cacc8a7de05adf871d6c46cfc94ff4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18fa82dd00d5c7c0e158720f35cfb4c5f6cacc8a7de05adf871d6c46cfc94ff4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4848
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4772
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1144

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a87e68a64c8fcfd76297e7c95fdab2f1

    SHA1

    220f54366eceedd3d686ac21201fcd4de514b9c3

    SHA256

    3fe544dcafef828997e24bd6902536eaf873978cd8a2dd800103aa9e832122b2

    SHA512

    ae0e72dffe51e2f1f48d902ed7751768b669a6c1fc62faeebd10d8d7ddca82327aec3e13c1f7150f3c39fbb20d10cd9943fee8e081123663198fc2bb3247b016

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a87e68a64c8fcfd76297e7c95fdab2f1

    SHA1

    220f54366eceedd3d686ac21201fcd4de514b9c3

    SHA256

    3fe544dcafef828997e24bd6902536eaf873978cd8a2dd800103aa9e832122b2

    SHA512

    ae0e72dffe51e2f1f48d902ed7751768b669a6c1fc62faeebd10d8d7ddca82327aec3e13c1f7150f3c39fbb20d10cd9943fee8e081123663198fc2bb3247b016

  • memory/4772-132-0x000001E437B30000-0x000001E437B40000-memory.dmp

    Filesize

    64KB

  • memory/4772-133-0x000001E437B90000-0x000001E437BA0000-memory.dmp

    Filesize

    64KB

  • memory/4772-134-0x000001E43A880000-0x000001E43A884000-memory.dmp

    Filesize

    16KB