Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:19

General

  • Target

    1586f79f2d31e74c7a6579a3dbfc6db4ea3f68e92eb9a61be5dccf027b4bae5d.exe

  • Size

    99KB

  • MD5

    4317a89791558850e040c349435395b6

  • SHA1

    c3a55079f0aba06a3c42f54ad9b53d2e03ffaf67

  • SHA256

    1586f79f2d31e74c7a6579a3dbfc6db4ea3f68e92eb9a61be5dccf027b4bae5d

  • SHA512

    1369aadf635a88511769caa4b406d193cd6487b97597de66d29e623404c0f74055806541d328a15ab07285fc60bf440d8f0ad9c5b900d3a6baa4a24476c378a1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1586f79f2d31e74c7a6579a3dbfc6db4ea3f68e92eb9a61be5dccf027b4bae5d.exe
    "C:\Users\Admin\AppData\Local\Temp\1586f79f2d31e74c7a6579a3dbfc6db4ea3f68e92eb9a61be5dccf027b4bae5d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1586f79f2d31e74c7a6579a3dbfc6db4ea3f68e92eb9a61be5dccf027b4bae5d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2164
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1972
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3608

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    038232e866ca78bbde470b3863af928e

    SHA1

    f012a39c56bc041340c440366cda075d98ca560c

    SHA256

    fee4abbacb81de53ce1e84b8643d6b63c4d6b0b9e3ce00f4b38f9d0b7aa3f77e

    SHA512

    d07b7dcda034d2c97cf7c4efd47f23ccc03861916b84723b33d89359c93b4d87ae5b318c79078cbe70a4887d48750cf1e64929bdb4caf88dae1b3683c3997619

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    038232e866ca78bbde470b3863af928e

    SHA1

    f012a39c56bc041340c440366cda075d98ca560c

    SHA256

    fee4abbacb81de53ce1e84b8643d6b63c4d6b0b9e3ce00f4b38f9d0b7aa3f77e

    SHA512

    d07b7dcda034d2c97cf7c4efd47f23ccc03861916b84723b33d89359c93b4d87ae5b318c79078cbe70a4887d48750cf1e64929bdb4caf88dae1b3683c3997619

  • memory/1972-132-0x0000020981F80000-0x0000020981F90000-memory.dmp

    Filesize

    64KB

  • memory/1972-133-0x0000020982760000-0x0000020982770000-memory.dmp

    Filesize

    64KB

  • memory/1972-134-0x0000020985360000-0x0000020985364000-memory.dmp

    Filesize

    16KB