Analysis

  • max time kernel
    149s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:01

General

  • Target

    1648cd88acc1544be611e973b5a3e4fb0072c10987b47b0f6b22be5ef39250a2.exe

  • Size

    92KB

  • MD5

    235322af4aea51c0ace084a021f93c32

  • SHA1

    c13eaec485b140f661a9bfb47fb51e515f87c9af

  • SHA256

    1648cd88acc1544be611e973b5a3e4fb0072c10987b47b0f6b22be5ef39250a2

  • SHA512

    ca97d762f4b458a879b69243e4fe129af2960b678782f23e11aae7f6852e044770856a878be3b956a3f9b58b4776d090e7b479ef05e8158897a9a59b813072fd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1648cd88acc1544be611e973b5a3e4fb0072c10987b47b0f6b22be5ef39250a2.exe
    "C:\Users\Admin\AppData\Local\Temp\1648cd88acc1544be611e973b5a3e4fb0072c10987b47b0f6b22be5ef39250a2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1292
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1648cd88acc1544be611e973b5a3e4fb0072c10987b47b0f6b22be5ef39250a2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3752
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:768
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1488

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4a1232dcc50a338386fbfb1d5ad79a6a

    SHA1

    afc6a388aed38c5862e0fa5923d856442b532459

    SHA256

    833105f4702f5eb2beab7cd314afe3df7988f865d72d304adc036a75b012228f

    SHA512

    c1ddaa6045cfe4f150f196a6ef70f91c6f61d0739bde0bdfa9dfd05764b867731634ad3cccf0f22852b2f1dab04c56ac6eabd3e2347cf48bd50bebbbf24776a0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4a1232dcc50a338386fbfb1d5ad79a6a

    SHA1

    afc6a388aed38c5862e0fa5923d856442b532459

    SHA256

    833105f4702f5eb2beab7cd314afe3df7988f865d72d304adc036a75b012228f

    SHA512

    c1ddaa6045cfe4f150f196a6ef70f91c6f61d0739bde0bdfa9dfd05764b867731634ad3cccf0f22852b2f1dab04c56ac6eabd3e2347cf48bd50bebbbf24776a0

  • memory/768-133-0x000001237D560000-0x000001237D570000-memory.dmp

    Filesize

    64KB

  • memory/768-132-0x000001237CD90000-0x000001237CDA0000-memory.dmp

    Filesize

    64KB

  • memory/768-134-0x000001237E170000-0x000001237E174000-memory.dmp

    Filesize

    16KB