Analysis

  • max time kernel
    126s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:09

General

  • Target

    13822ca7a1d21745365bd038f07120ddf3d147142d438544c964c054744bcf5d.exe

  • Size

    80KB

  • MD5

    22594280adcf2d76626417dff251372e

  • SHA1

    8249b32694ef816db3b20d60fad31ccde4a09aca

  • SHA256

    13822ca7a1d21745365bd038f07120ddf3d147142d438544c964c054744bcf5d

  • SHA512

    25c274eba09ddb147334ca0d0e319bfc513c67d19c34a9e43f6312142785262bcd34edd71d92464bc491b37e17b00381d2572fe9ed585a85dfc2d4b910c6c20c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13822ca7a1d21745365bd038f07120ddf3d147142d438544c964c054744bcf5d.exe
    "C:\Users\Admin\AppData\Local\Temp\13822ca7a1d21745365bd038f07120ddf3d147142d438544c964c054744bcf5d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13822ca7a1d21745365bd038f07120ddf3d147142d438544c964c054744bcf5d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3656
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1028
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:412

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    71ea57e14dbb7c33e438a42411fe5c1c

    SHA1

    f09b6816e68ca2e2a24cdbc081061685797d299f

    SHA256

    98081d0a7513fae44a47a3bfb434e6639cf81bc1bf2495e54c0458b8792fb463

    SHA512

    2acece542e93c2e348b1c3bf82e47dbf9aa057f763fb366b845602c062686886c365d69dc7afa99f65a8122c6461efc5ae9c34c6d55b4892d6af14adfc86e0c1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    71ea57e14dbb7c33e438a42411fe5c1c

    SHA1

    f09b6816e68ca2e2a24cdbc081061685797d299f

    SHA256

    98081d0a7513fae44a47a3bfb434e6639cf81bc1bf2495e54c0458b8792fb463

    SHA512

    2acece542e93c2e348b1c3bf82e47dbf9aa057f763fb366b845602c062686886c365d69dc7afa99f65a8122c6461efc5ae9c34c6d55b4892d6af14adfc86e0c1

  • memory/1028-132-0x000001C556320000-0x000001C556330000-memory.dmp

    Filesize

    64KB

  • memory/1028-133-0x000001C556380000-0x000001C556390000-memory.dmp

    Filesize

    64KB

  • memory/1028-134-0x000001C558A40000-0x000001C558A44000-memory.dmp

    Filesize

    16KB