Analysis

  • max time kernel
    132s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:12

General

  • Target

    1858d5fabef6ae9c16e9f844e2b7ac0de985994b4d57be5fdf710652a4c963c1.exe

  • Size

    79KB

  • MD5

    eb1a7635cac198e3cf3f869c960d3e6d

  • SHA1

    6123189d1274464be3f389bb6e27a6b94c017c72

  • SHA256

    1858d5fabef6ae9c16e9f844e2b7ac0de985994b4d57be5fdf710652a4c963c1

  • SHA512

    83714ab81f08616e7ea0034085d27e481cb6360a3d8206dae8d3ad67fd90c28bf96874ce9fff4a86427207b5aebb9f72979e74018555995c9c3c2bdd05f4edda

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1858d5fabef6ae9c16e9f844e2b7ac0de985994b4d57be5fdf710652a4c963c1.exe
    "C:\Users\Admin\AppData\Local\Temp\1858d5fabef6ae9c16e9f844e2b7ac0de985994b4d57be5fdf710652a4c963c1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1858d5fabef6ae9c16e9f844e2b7ac0de985994b4d57be5fdf710652a4c963c1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4612
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3296
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    5d57656508cb89da75a674164cb623af

    SHA1

    fee64e3c80649fd83c278040d154c51e0d6b26d2

    SHA256

    f576fa835ec7b8169647dc759b9da5cae13953492e94cf11eb7d2a13a3cb1ec1

    SHA512

    45d5977a05cb3388549e9f937770f35aac1b526c923c40a27c631b07467e277c6fc43128f3d1091f4f77c5636881dfd138cc0fa5c51036ba51fbba0236e30a50

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    5d57656508cb89da75a674164cb623af

    SHA1

    fee64e3c80649fd83c278040d154c51e0d6b26d2

    SHA256

    f576fa835ec7b8169647dc759b9da5cae13953492e94cf11eb7d2a13a3cb1ec1

    SHA512

    45d5977a05cb3388549e9f937770f35aac1b526c923c40a27c631b07467e277c6fc43128f3d1091f4f77c5636881dfd138cc0fa5c51036ba51fbba0236e30a50

  • memory/3296-132-0x00000207B7940000-0x00000207B7950000-memory.dmp

    Filesize

    64KB

  • memory/3296-133-0x00000207B79A0000-0x00000207B79B0000-memory.dmp

    Filesize

    64KB

  • memory/3296-134-0x00000207BA6C0000-0x00000207BA6C4000-memory.dmp

    Filesize

    16KB