Analysis

  • max time kernel
    131s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:15

General

  • Target

    107820184424a56f7c1cd0a61f47ce72a36043bd5fc0342aa63bcb558a93e75f.exe

  • Size

    80KB

  • MD5

    8d6340e322478cf21866aadd20f5434c

  • SHA1

    2a74760bfa3aee97159f7e31ba98da0bbe0b442b

  • SHA256

    107820184424a56f7c1cd0a61f47ce72a36043bd5fc0342aa63bcb558a93e75f

  • SHA512

    1bf7975e0c580416abba7a4340c6710ef079bcaa35c27d41bffa53d58efc51868a269eb289bf1bb79fcbaee575f8e8a2ac462f1483bdb5d75d9cdcce2480a18a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\107820184424a56f7c1cd0a61f47ce72a36043bd5fc0342aa63bcb558a93e75f.exe
    "C:\Users\Admin\AppData\Local\Temp\107820184424a56f7c1cd0a61f47ce72a36043bd5fc0342aa63bcb558a93e75f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:796
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\107820184424a56f7c1cd0a61f47ce72a36043bd5fc0342aa63bcb558a93e75f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5072
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1732
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    35aaa6bee501a6da32dc3fd93cb93e31

    SHA1

    c82cc467a536867b3a2d4117c1be7c206b33effa

    SHA256

    6bcce0e47305f25056925e0560253248f43cfa0130c9a9fc66ed05ef2bd54188

    SHA512

    5f052442dd4d48ce54544e011b4e71ffe2235f54d9cfe8c6ebfa2e4beb9403bf33d6f782944e195947c6b3b7f4655c277661e27df0617b2218fea468672b4a5f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    35aaa6bee501a6da32dc3fd93cb93e31

    SHA1

    c82cc467a536867b3a2d4117c1be7c206b33effa

    SHA256

    6bcce0e47305f25056925e0560253248f43cfa0130c9a9fc66ed05ef2bd54188

    SHA512

    5f052442dd4d48ce54544e011b4e71ffe2235f54d9cfe8c6ebfa2e4beb9403bf33d6f782944e195947c6b3b7f4655c277661e27df0617b2218fea468672b4a5f

  • memory/1732-132-0x0000013E29360000-0x0000013E29370000-memory.dmp

    Filesize

    64KB

  • memory/1732-133-0x0000013E29920000-0x0000013E29930000-memory.dmp

    Filesize

    64KB

  • memory/1732-134-0x0000013E2BFB0000-0x0000013E2BFB4000-memory.dmp

    Filesize

    16KB