Analysis

  • max time kernel
    134s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:17

General

  • Target

    1596dc6b9cda4fccc9a8f73d75597d2cead87b22e5e9695ca02f7acd8ce84258.exe

  • Size

    191KB

  • MD5

    122734cc7a944546aadc2f6d5d7c5cb1

  • SHA1

    f7d21e975864928556670f11d96a12ab7765f161

  • SHA256

    1596dc6b9cda4fccc9a8f73d75597d2cead87b22e5e9695ca02f7acd8ce84258

  • SHA512

    aab43b39bbf4c200508212735d6e814a999d4c38520cb690a7877e9407f3928703f47f4342914c8bf15406ab75a36c6f47e2f07c3a0424399867e6fb61853109

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1596dc6b9cda4fccc9a8f73d75597d2cead87b22e5e9695ca02f7acd8ce84258.exe
    "C:\Users\Admin\AppData\Local\Temp\1596dc6b9cda4fccc9a8f73d75597d2cead87b22e5e9695ca02f7acd8ce84258.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1596dc6b9cda4fccc9a8f73d75597d2cead87b22e5e9695ca02f7acd8ce84258.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3576
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:684
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4164

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    525106feb1deef7b599f208573f33491

    SHA1

    94fbcb2aa96cc7f88a19cc9fa69e9b5d48ca4cda

    SHA256

    e361885947f103cadf67efdfe10f9a1784479f77cb5044c9f5563e8179c678a5

    SHA512

    b26b645f96946111132e1b4ba3ffed9e1ba02b5719402dc71ba3c1696803cf442e88081b6c862a1cdb221bd78adc478462c8591e9c6740380c6f6779e25223de

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    525106feb1deef7b599f208573f33491

    SHA1

    94fbcb2aa96cc7f88a19cc9fa69e9b5d48ca4cda

    SHA256

    e361885947f103cadf67efdfe10f9a1784479f77cb5044c9f5563e8179c678a5

    SHA512

    b26b645f96946111132e1b4ba3ffed9e1ba02b5719402dc71ba3c1696803cf442e88081b6c862a1cdb221bd78adc478462c8591e9c6740380c6f6779e25223de

  • memory/684-132-0x000001B5E0D60000-0x000001B5E0D70000-memory.dmp

    Filesize

    64KB

  • memory/684-133-0x000001B5E1320000-0x000001B5E1330000-memory.dmp

    Filesize

    64KB

  • memory/684-134-0x000001B5E39C0000-0x000001B5E39C4000-memory.dmp

    Filesize

    16KB