Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:25

General

  • Target

    1554eea6312d50c7b3912fa29c7ea9cef0543793d6c3a548a8e730ee4cbd564c.exe

  • Size

    80KB

  • MD5

    2864b427941bb71b3951eb289b7987d7

  • SHA1

    b52dae4c6a078fc8522625a999df0dc22e52b924

  • SHA256

    1554eea6312d50c7b3912fa29c7ea9cef0543793d6c3a548a8e730ee4cbd564c

  • SHA512

    2f27af6362690f530f1705107e3bf2bec034bcffab3fa2215d476c6d54486ad8722571c0328c7254df1f90e7caedc569f31bc51443ccdabbc0c4cae8deff0a3e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1554eea6312d50c7b3912fa29c7ea9cef0543793d6c3a548a8e730ee4cbd564c.exe
    "C:\Users\Admin\AppData\Local\Temp\1554eea6312d50c7b3912fa29c7ea9cef0543793d6c3a548a8e730ee4cbd564c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1554eea6312d50c7b3912fa29c7ea9cef0543793d6c3a548a8e730ee4cbd564c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4904
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1128
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    59b93984c580c27a548ef4cc4a45f576

    SHA1

    74bb3bed1b71aab94699ef2b69fb861fd8e65ca4

    SHA256

    f9eea213290154a700a93abde850c9bcda74b3f9c7d8b7cf8849360089504804

    SHA512

    a0508a7810a7f9c8ae18208935661146af60dca51b371e44da5a1410e302bc90612f33074c39126f8af800821119f73d014923d4feb2c627312ddf8b0eafe14b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    59b93984c580c27a548ef4cc4a45f576

    SHA1

    74bb3bed1b71aab94699ef2b69fb861fd8e65ca4

    SHA256

    f9eea213290154a700a93abde850c9bcda74b3f9c7d8b7cf8849360089504804

    SHA512

    a0508a7810a7f9c8ae18208935661146af60dca51b371e44da5a1410e302bc90612f33074c39126f8af800821119f73d014923d4feb2c627312ddf8b0eafe14b

  • memory/1128-132-0x0000021298720000-0x0000021298730000-memory.dmp

    Filesize

    64KB

  • memory/1128-133-0x0000021298780000-0x0000021298790000-memory.dmp

    Filesize

    64KB

  • memory/1128-134-0x000002129AE30000-0x000002129AE34000-memory.dmp

    Filesize

    16KB