Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:18

General

  • Target

    158c3e78b921b5eaf67a76f521d21be6544f05e085f619c5646d084f118a7acf.exe

  • Size

    150KB

  • MD5

    43b50d76cc92733d0c96f17df3c95bbc

  • SHA1

    cf5896d7073b9f98f6d5d8264bab665c7919d8b2

  • SHA256

    158c3e78b921b5eaf67a76f521d21be6544f05e085f619c5646d084f118a7acf

  • SHA512

    cb6f178461de1613a8ed2ce28ccc2ca509f671ac27110bf3ca743f82bc82536397e71d56caea4f78c156fa23cf235d48a4e93b0920382fa988a4793d047393f3

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\158c3e78b921b5eaf67a76f521d21be6544f05e085f619c5646d084f118a7acf.exe
    "C:\Users\Admin\AppData\Local\Temp\158c3e78b921b5eaf67a76f521d21be6544f05e085f619c5646d084f118a7acf.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\158c3e78b921b5eaf67a76f521d21be6544f05e085f619c5646d084f118a7acf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3568
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3244
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3692

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d7757c882a80efd576f12df5e0eeefef

    SHA1

    4d179397c331f4ea504b50ac97be9f1b7d59460b

    SHA256

    4999191410e16f9a822d6119e62cf628857d0e35ccad5e3146356ea0f831a4ce

    SHA512

    ce272f6f943197c9dd3b099e0dbe317c430ad07ccc6002d272a35b40490a348376ea41e382df30ed69f0870a788c34290a17e9156c043f30df968f236d53d617

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d7757c882a80efd576f12df5e0eeefef

    SHA1

    4d179397c331f4ea504b50ac97be9f1b7d59460b

    SHA256

    4999191410e16f9a822d6119e62cf628857d0e35ccad5e3146356ea0f831a4ce

    SHA512

    ce272f6f943197c9dd3b099e0dbe317c430ad07ccc6002d272a35b40490a348376ea41e382df30ed69f0870a788c34290a17e9156c043f30df968f236d53d617

  • memory/3244-132-0x000002BC31DA0000-0x000002BC31DB0000-memory.dmp

    Filesize

    64KB

  • memory/3244-133-0x000002BC32320000-0x000002BC32330000-memory.dmp

    Filesize

    64KB

  • memory/3244-134-0x000002BC34A20000-0x000002BC34A24000-memory.dmp

    Filesize

    16KB