Analysis

  • max time kernel
    125s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:52

General

  • Target

    142a6c8c0e21839773b7abfd86e5e906e9d91731e9a4aca16390778fc9e50688.exe

  • Size

    80KB

  • MD5

    acae58670ef65628947dad9f8cd6d91c

  • SHA1

    18d32fa885b0898ffbc8c1244032e1b71bfdfce5

  • SHA256

    142a6c8c0e21839773b7abfd86e5e906e9d91731e9a4aca16390778fc9e50688

  • SHA512

    f0d27381f9a85905b9e5acc1ba90ffef3ff77011bdfa3a3aeb80a1a59807403061312f4386d38f7a1e6548e5dde34fd9f48a49ecab3b1f66165057feb26c87a7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\142a6c8c0e21839773b7abfd86e5e906e9d91731e9a4aca16390778fc9e50688.exe
    "C:\Users\Admin\AppData\Local\Temp\142a6c8c0e21839773b7abfd86e5e906e9d91731e9a4aca16390778fc9e50688.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\142a6c8c0e21839773b7abfd86e5e906e9d91731e9a4aca16390778fc9e50688.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4684
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1000
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4824

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4dbcd9fabde2467306c67c7fa8b1db22

    SHA1

    fe6b82c25465cc586e51853348542808cd2b9842

    SHA256

    03aa7a2eaec778df948b5b17672213a3bc53552719ab3cbcf666ee69e48d9a0d

    SHA512

    bbb6d91fb7d8999aef8d11049c9795ddbbb2bac0b6d29eba74018dfcdce2054ff1c4008a0c029494fd5e252709989f2c66b7630be8a64e7fa09bd27c1228ba37

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4dbcd9fabde2467306c67c7fa8b1db22

    SHA1

    fe6b82c25465cc586e51853348542808cd2b9842

    SHA256

    03aa7a2eaec778df948b5b17672213a3bc53552719ab3cbcf666ee69e48d9a0d

    SHA512

    bbb6d91fb7d8999aef8d11049c9795ddbbb2bac0b6d29eba74018dfcdce2054ff1c4008a0c029494fd5e252709989f2c66b7630be8a64e7fa09bd27c1228ba37

  • memory/1000-132-0x0000019707770000-0x0000019707780000-memory.dmp

    Filesize

    64KB

  • memory/1000-133-0x0000019707D20000-0x0000019707D30000-memory.dmp

    Filesize

    64KB

  • memory/1000-134-0x000001970A3F0000-0x000001970A3F4000-memory.dmp

    Filesize

    16KB