Analysis

  • max time kernel
    131s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:11

General

  • Target

    136cd8069203e4f8edd853d3c60058d8e2b37562c75aa629c77ba7546c540f3a.exe

  • Size

    101KB

  • MD5

    55abc2a5e771ae39b0af354190bd5978

  • SHA1

    10de9743aa99484c3519b55baf2dea11f4587293

  • SHA256

    136cd8069203e4f8edd853d3c60058d8e2b37562c75aa629c77ba7546c540f3a

  • SHA512

    ad8d3c18165d3e97a3c567bcde26d727620f525ab2205a516abc5e97fc03cd8521725ecf38aaf14c461190af8344482534663162d9cbf13b8af9ea3a3c09a0f2

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\136cd8069203e4f8edd853d3c60058d8e2b37562c75aa629c77ba7546c540f3a.exe
    "C:\Users\Admin\AppData\Local\Temp\136cd8069203e4f8edd853d3c60058d8e2b37562c75aa629c77ba7546c540f3a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\136cd8069203e4f8edd853d3c60058d8e2b37562c75aa629c77ba7546c540f3a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:424
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2524
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4304

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    806794d6817e276143b71305ec66ca93

    SHA1

    ad227dce30e49bbe27bd56e947eced85404dae96

    SHA256

    a32a6bdb00694f49de4e2c10a9f1b9ef6481bb3f40953f65195097a5fb3f3bd9

    SHA512

    31fdd743bc8cd2adbff57ad8dde6dd54cbd9210ca75a18de18957ab06e279098d7bf7716899e7bd6fc3e12cd59451785af0ed57d1f20677c98b439127f146507

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    806794d6817e276143b71305ec66ca93

    SHA1

    ad227dce30e49bbe27bd56e947eced85404dae96

    SHA256

    a32a6bdb00694f49de4e2c10a9f1b9ef6481bb3f40953f65195097a5fb3f3bd9

    SHA512

    31fdd743bc8cd2adbff57ad8dde6dd54cbd9210ca75a18de18957ab06e279098d7bf7716899e7bd6fc3e12cd59451785af0ed57d1f20677c98b439127f146507

  • memory/2524-132-0x000002C691960000-0x000002C691970000-memory.dmp

    Filesize

    64KB

  • memory/2524-133-0x000002C691F20000-0x000002C691F30000-memory.dmp

    Filesize

    64KB

  • memory/2524-134-0x000002C694590000-0x000002C694594000-memory.dmp

    Filesize

    16KB