Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:25

General

  • Target

    1551df92533cac0e751efa1482965ad3a46fe62bd5ddf057ce21f79149c14182.exe

  • Size

    101KB

  • MD5

    ee44dfcdc7cd216cffbcf15fbc7cf32d

  • SHA1

    4e9c851d62a3cfcd89bbe54b336be71bf9af8d0b

  • SHA256

    1551df92533cac0e751efa1482965ad3a46fe62bd5ddf057ce21f79149c14182

  • SHA512

    d45408f800212f00d7f7d135f67667426358edc033361143fece6cd148056b4ba4a1a8b1cbc79148fc4a295a0336a450883085b54e0175303b7e43f85058b36a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1551df92533cac0e751efa1482965ad3a46fe62bd5ddf057ce21f79149c14182.exe
    "C:\Users\Admin\AppData\Local\Temp\1551df92533cac0e751efa1482965ad3a46fe62bd5ddf057ce21f79149c14182.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1551df92533cac0e751efa1482965ad3a46fe62bd5ddf057ce21f79149c14182.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4040
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:932
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fdbba37672fc6aa4de6164206b7045cc

    SHA1

    3dc11a93c059a81ee397682636b54a4ba61884d6

    SHA256

    75910e697d9c3d444b9c2dbe17a0ec8c296daff9bbda3834a0c0b5169b21c770

    SHA512

    5becd2b6334ec770f8158188be2d67a1ac400b61b4b293c9939a1e5c2fbac9219e9471081b25f62db725615041ceff444d0a7a9dd9216215b37befc6b49752dd

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fdbba37672fc6aa4de6164206b7045cc

    SHA1

    3dc11a93c059a81ee397682636b54a4ba61884d6

    SHA256

    75910e697d9c3d444b9c2dbe17a0ec8c296daff9bbda3834a0c0b5169b21c770

    SHA512

    5becd2b6334ec770f8158188be2d67a1ac400b61b4b293c9939a1e5c2fbac9219e9471081b25f62db725615041ceff444d0a7a9dd9216215b37befc6b49752dd

  • memory/932-132-0x0000024EC0F60000-0x0000024EC0F70000-memory.dmp

    Filesize

    64KB

  • memory/932-133-0x0000024EC1520000-0x0000024EC1530000-memory.dmp

    Filesize

    64KB

  • memory/932-134-0x0000024EC3B90000-0x0000024EC3B94000-memory.dmp

    Filesize

    16KB