Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:35

General

  • Target

    123fadfe9af30b2b5d090e611d2b14500b552201d1ca40e3b39a701846bccf6b.exe

  • Size

    192KB

  • MD5

    519f6d91a3307561113afa714a8c0407

  • SHA1

    f46db8aa6c13e89ee168cbb72564278e8f56e14a

  • SHA256

    123fadfe9af30b2b5d090e611d2b14500b552201d1ca40e3b39a701846bccf6b

  • SHA512

    8f08d83a2dfc1ea476f4d9ed5a869ff4cc3c943ac4f3f3cdf45f3c65511bee3995dc8934c4da9f08d57333f3d463e973d58dc0dbb8fdb6ce9dca3188fa024e6a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\123fadfe9af30b2b5d090e611d2b14500b552201d1ca40e3b39a701846bccf6b.exe
    "C:\Users\Admin\AppData\Local\Temp\123fadfe9af30b2b5d090e611d2b14500b552201d1ca40e3b39a701846bccf6b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\123fadfe9af30b2b5d090e611d2b14500b552201d1ca40e3b39a701846bccf6b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2168
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4952
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2852

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1cfb6bf1db106f6ff23996b9a4029a0f

    SHA1

    37e64f2b5c8f5071c0984a91e68fbdd5920f1b15

    SHA256

    5f0c57cb2256383dd5dde2667c107293e736fc563643ca1be499b2bc03e2feba

    SHA512

    2e472b193cce2d0acd020a14f49ca50bab7b37edebd556e41491a5472e97a02c74066c4c104983f1fc7cb6823b84a9aa3494e9cbea1b722e4beb156c41af7add

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1cfb6bf1db106f6ff23996b9a4029a0f

    SHA1

    37e64f2b5c8f5071c0984a91e68fbdd5920f1b15

    SHA256

    5f0c57cb2256383dd5dde2667c107293e736fc563643ca1be499b2bc03e2feba

    SHA512

    2e472b193cce2d0acd020a14f49ca50bab7b37edebd556e41491a5472e97a02c74066c4c104983f1fc7cb6823b84a9aa3494e9cbea1b722e4beb156c41af7add

  • memory/4952-132-0x00000246D0560000-0x00000246D0570000-memory.dmp

    Filesize

    64KB

  • memory/4952-133-0x00000246D0B20000-0x00000246D0B30000-memory.dmp

    Filesize

    64KB

  • memory/4952-134-0x00000246D31B0000-0x00000246D31B4000-memory.dmp

    Filesize

    16KB