Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:46

General

  • Target

    1487803e9e1e7553e721a202bf119b6affd0834dbec9cb27237fc410b09ab307.exe

  • Size

    191KB

  • MD5

    bedc459c5f5ddd7bc0637cadacfa04da

  • SHA1

    6a3140c0438fff95a77d55061e4da4ba0a744798

  • SHA256

    1487803e9e1e7553e721a202bf119b6affd0834dbec9cb27237fc410b09ab307

  • SHA512

    553014135f541b4918d8a594d3610f17aac5771ecd6d28e1539587f3d4f31cc33bcdc2284cc1aa045fd75d85050754e02dd4a69b35afacc16f5e2477d56727a2

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1487803e9e1e7553e721a202bf119b6affd0834dbec9cb27237fc410b09ab307.exe
    "C:\Users\Admin\AppData\Local\Temp\1487803e9e1e7553e721a202bf119b6affd0834dbec9cb27237fc410b09ab307.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1487803e9e1e7553e721a202bf119b6affd0834dbec9cb27237fc410b09ab307.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4264
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4072
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6b86a232c701a4bb37d6b229d2f95b5a

    SHA1

    bd96670bd88e84164f452f11d015483421595f44

    SHA256

    6a835d141dbc961054b3c30b1640e39ceac4929facca298893ebc9477d9937d0

    SHA512

    ce18b1e438ed41ecd44c32ba9613c2cc744b2c2f63cdb0334a868d88bc28eb4f6442d734a9d55bbf8f2d451fd0c9105b38761e60c9e76fcd9fc05b96284febc2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    6b86a232c701a4bb37d6b229d2f95b5a

    SHA1

    bd96670bd88e84164f452f11d015483421595f44

    SHA256

    6a835d141dbc961054b3c30b1640e39ceac4929facca298893ebc9477d9937d0

    SHA512

    ce18b1e438ed41ecd44c32ba9613c2cc744b2c2f63cdb0334a868d88bc28eb4f6442d734a9d55bbf8f2d451fd0c9105b38761e60c9e76fcd9fc05b96284febc2

  • memory/4072-132-0x00000181B8760000-0x00000181B8770000-memory.dmp

    Filesize

    64KB

  • memory/4072-133-0x00000181B8D20000-0x00000181B8D30000-memory.dmp

    Filesize

    64KB

  • memory/4072-134-0x00000181BB3D0000-0x00000181BB3D4000-memory.dmp

    Filesize

    16KB