Analysis

  • max time kernel
    154s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:16

General

  • Target

    1076c894ed7674690d83f236fd798c489970a6c8a85b08a80b6ef1401d7f5380.exe

  • Size

    101KB

  • MD5

    fc55349bad42ebd41b817fe3abcd4144

  • SHA1

    07482c3c6e701784a71957dd9638d6c07faddf04

  • SHA256

    1076c894ed7674690d83f236fd798c489970a6c8a85b08a80b6ef1401d7f5380

  • SHA512

    ac3a128c1b086ad5c404ef0926551fbd7aa28ce7b07aaea6e86934db76a1955c1ec9a4b99a5c23f1b655e0b4f50de96a19edce2ee2111af996ff5ad4828d0e9c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1076c894ed7674690d83f236fd798c489970a6c8a85b08a80b6ef1401d7f5380.exe
    "C:\Users\Admin\AppData\Local\Temp\1076c894ed7674690d83f236fd798c489970a6c8a85b08a80b6ef1401d7f5380.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1076c894ed7674690d83f236fd798c489970a6c8a85b08a80b6ef1401d7f5380.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2240
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:540
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f51d76bc45de7bd67c224402ac28a0ca

    SHA1

    48d62ebc37aae8c79b1802475d14aed900ff3369

    SHA256

    a63561056c0b479fcc87bded564d0ea077d13d9e5f46cec576565138e17c39d1

    SHA512

    2c050ebf02fed4854fac39af7f3cd1d7844aabd06c49d70cc1fc22b65122a5af6e870571460e68ae04d5ec50d66bb53d3fa11141845870ab84001fe89319b9fa

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f51d76bc45de7bd67c224402ac28a0ca

    SHA1

    48d62ebc37aae8c79b1802475d14aed900ff3369

    SHA256

    a63561056c0b479fcc87bded564d0ea077d13d9e5f46cec576565138e17c39d1

    SHA512

    2c050ebf02fed4854fac39af7f3cd1d7844aabd06c49d70cc1fc22b65122a5af6e870571460e68ae04d5ec50d66bb53d3fa11141845870ab84001fe89319b9fa

  • memory/540-132-0x000001DF57D30000-0x000001DF57D40000-memory.dmp

    Filesize

    64KB

  • memory/540-133-0x000001DF57D90000-0x000001DF57DA0000-memory.dmp

    Filesize

    64KB

  • memory/540-134-0x000001DF5AA90000-0x000001DF5AA94000-memory.dmp

    Filesize

    16KB