Analysis

  • max time kernel
    144s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:36

General

  • Target

    150bc2583b8549c4f3d2e44fc61e954bc3e96f76042c6d423850c547d79a7d51.exe

  • Size

    99KB

  • MD5

    322ede0568168c9c86e91624dd80ed95

  • SHA1

    6e5c2728bbcfdf239a765338bb0609d0f013f732

  • SHA256

    150bc2583b8549c4f3d2e44fc61e954bc3e96f76042c6d423850c547d79a7d51

  • SHA512

    ccfb6a9d6a2a996e6ac1929e51f4be8ca2462d44de24774f3cb5da12bfa33c480778ef06a2c1c9bfe059f176ad44659dc652da716bd8d3ee6c796fa7b7397eac

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\150bc2583b8549c4f3d2e44fc61e954bc3e96f76042c6d423850c547d79a7d51.exe
    "C:\Users\Admin\AppData\Local\Temp\150bc2583b8549c4f3d2e44fc61e954bc3e96f76042c6d423850c547d79a7d51.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\150bc2583b8549c4f3d2e44fc61e954bc3e96f76042c6d423850c547d79a7d51.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2016
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:376
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1320

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    014249965c7629c540c33c22cd21ae09

    SHA1

    955158a7fd79e88071f5fb34a5fe7f6837ef32ed

    SHA256

    144708ee0909dadef1218eb1bddecefce304d76881d60403791c78cad6b8045b

    SHA512

    00e222afd2f2883ebbf67dcfd7f03796236b1b8203a232de3d9051eb61da58df8650967b4bb992cc8698cba145fd05244f2ea6c1a466b76004a823a10d3822dd

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    014249965c7629c540c33c22cd21ae09

    SHA1

    955158a7fd79e88071f5fb34a5fe7f6837ef32ed

    SHA256

    144708ee0909dadef1218eb1bddecefce304d76881d60403791c78cad6b8045b

    SHA512

    00e222afd2f2883ebbf67dcfd7f03796236b1b8203a232de3d9051eb61da58df8650967b4bb992cc8698cba145fd05244f2ea6c1a466b76004a823a10d3822dd

  • memory/376-132-0x000001E1FCB60000-0x000001E1FCB70000-memory.dmp

    Filesize

    64KB

  • memory/376-133-0x000001E1FD120000-0x000001E1FD130000-memory.dmp

    Filesize

    64KB

  • memory/376-134-0x000001E1FF7C0000-0x000001E1FF7C4000-memory.dmp

    Filesize

    16KB