Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:08

General

  • Target

    139042c506b2339003732c72ec0e2a8ffeb1b8cd693b4a9a762e54db03ff0773.exe

  • Size

    216KB

  • MD5

    4280a2d8b873d1d073e911ef9e79ddf1

  • SHA1

    bbf8188377a5c717036509e99be78b0af325e9dc

  • SHA256

    139042c506b2339003732c72ec0e2a8ffeb1b8cd693b4a9a762e54db03ff0773

  • SHA512

    c64d579f2a3928130b38f541fbf445f005658695d72d0353beaa7d98898a2bfad8ac35be8d80ff956bd42744700eb7b33508f3c95b87ffbe154f2645e1e31da3

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\139042c506b2339003732c72ec0e2a8ffeb1b8cd693b4a9a762e54db03ff0773.exe
    "C:\Users\Admin\AppData\Local\Temp\139042c506b2339003732c72ec0e2a8ffeb1b8cd693b4a9a762e54db03ff0773.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\139042c506b2339003732c72ec0e2a8ffeb1b8cd693b4a9a762e54db03ff0773.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3216
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1944
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ea78275486ca459b9a30dda887930646

    SHA1

    8093459aa0fd65faeab554c913d933c9bb52f706

    SHA256

    d86bd61610244f0e3968721703e2c4886595ef26977c5a26cba15476c27376f6

    SHA512

    8cecf62917c62c565d0ec914dff3fe5632b9362adf7e0c21715ce376eaf7129d3c0c9abda3d5f195e8dbea73cdf34bc9f7c8681d3689f434b3e8cba57f298c9c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ea78275486ca459b9a30dda887930646

    SHA1

    8093459aa0fd65faeab554c913d933c9bb52f706

    SHA256

    d86bd61610244f0e3968721703e2c4886595ef26977c5a26cba15476c27376f6

    SHA512

    8cecf62917c62c565d0ec914dff3fe5632b9362adf7e0c21715ce376eaf7129d3c0c9abda3d5f195e8dbea73cdf34bc9f7c8681d3689f434b3e8cba57f298c9c

  • memory/1944-132-0x000001E3AA330000-0x000001E3AA340000-memory.dmp

    Filesize

    64KB

  • memory/1944-133-0x000001E3AA390000-0x000001E3AA3A0000-memory.dmp

    Filesize

    64KB

  • memory/1944-134-0x000001E3AD0A0000-0x000001E3AD0A4000-memory.dmp

    Filesize

    16KB

  • memory/3508-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4696-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB