Analysis

  • max time kernel
    128s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:13

General

  • Target

    18480dd0b45bdb83f04617a0dfa332dcb2581288d541ff9123bc4299b2a492e7.exe

  • Size

    192KB

  • MD5

    e7fd419b64b43de24c401ae3e6bd96c0

  • SHA1

    18865ca75c80cd126398f2d961524b5e55f100b3

  • SHA256

    18480dd0b45bdb83f04617a0dfa332dcb2581288d541ff9123bc4299b2a492e7

  • SHA512

    0597a5cc9cd4cbc3702b801803ca3250c9f1a3b19552a010bb0253f3a2aeaf66403191959035471caaf11fb9deaf6ed1422231ec609f6675e254116c7d029fdf

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18480dd0b45bdb83f04617a0dfa332dcb2581288d541ff9123bc4299b2a492e7.exe
    "C:\Users\Admin\AppData\Local\Temp\18480dd0b45bdb83f04617a0dfa332dcb2581288d541ff9123bc4299b2a492e7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18480dd0b45bdb83f04617a0dfa332dcb2581288d541ff9123bc4299b2a492e7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2160
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4472
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:752

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dc4a0b225fefa6710913bd2dcb69c7e5

    SHA1

    6564748d368c2cb6efd719812405e0622fd02906

    SHA256

    6c71b1d2c1131853d2236ae4381d362f0ba880c2ef5725d304c117a1f6cc974b

    SHA512

    140adee5cfe8ca6af6095681ca02b37c977b85946f4e2314967214189abf81dee8c655bb0b58a6f9744b5c80ae54d2aaab44c950dd5c1c7a0f67885923ab7f15

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dc4a0b225fefa6710913bd2dcb69c7e5

    SHA1

    6564748d368c2cb6efd719812405e0622fd02906

    SHA256

    6c71b1d2c1131853d2236ae4381d362f0ba880c2ef5725d304c117a1f6cc974b

    SHA512

    140adee5cfe8ca6af6095681ca02b37c977b85946f4e2314967214189abf81dee8c655bb0b58a6f9744b5c80ae54d2aaab44c950dd5c1c7a0f67885923ab7f15

  • memory/4472-132-0x0000018797540000-0x0000018797550000-memory.dmp

    Filesize

    64KB

  • memory/4472-133-0x00000187975A0000-0x00000187975B0000-memory.dmp

    Filesize

    64KB

  • memory/4472-134-0x000001879A2C0000-0x000001879A2C4000-memory.dmp

    Filesize

    16KB