Analysis

  • max time kernel
    157s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:40

General

  • Target

    120a717c9b8ad4938a99f94a717155afc56174a0a972b2c5f771d7e130848392.exe

  • Size

    216KB

  • MD5

    5528ce22653262b97f0cfc0084bc7ce7

  • SHA1

    45afbe3a99b4bfb21e0f617a20720bdcdd896d8c

  • SHA256

    120a717c9b8ad4938a99f94a717155afc56174a0a972b2c5f771d7e130848392

  • SHA512

    8523a383928f8def29cddb00a81503d29c7bc04673d6698ff188284ab824ce006ba19263e2bc82d9f6080d945f23ffb57fe87336911c4edf32050b1c5b39a3ad

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\120a717c9b8ad4938a99f94a717155afc56174a0a972b2c5f771d7e130848392.exe
    "C:\Users\Admin\AppData\Local\Temp\120a717c9b8ad4938a99f94a717155afc56174a0a972b2c5f771d7e130848392.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:5072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\120a717c9b8ad4938a99f94a717155afc56174a0a972b2c5f771d7e130848392.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2720
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3332
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b1b32fb8441b12168ee01c11be088dba

    SHA1

    1f77c62430f5aeef8cccacd595513f9eee752e13

    SHA256

    9f8d62ad43e8a3f7764494b900839dfcb283ce50fe4e37ddab5a0beaac93741b

    SHA512

    bd405fe2130f9d8e3c462688629e9a45ba60a28597979ac80c24b26f16d2a94b0484cb796bf3ebd5621546629f36ecb16357105b3e7df80ee3823d7c52b05a72

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b1b32fb8441b12168ee01c11be088dba

    SHA1

    1f77c62430f5aeef8cccacd595513f9eee752e13

    SHA256

    9f8d62ad43e8a3f7764494b900839dfcb283ce50fe4e37ddab5a0beaac93741b

    SHA512

    bd405fe2130f9d8e3c462688629e9a45ba60a28597979ac80c24b26f16d2a94b0484cb796bf3ebd5621546629f36ecb16357105b3e7df80ee3823d7c52b05a72

  • memory/3332-132-0x0000015EACB30000-0x0000015EACB40000-memory.dmp

    Filesize

    64KB

  • memory/3332-133-0x0000015EACB90000-0x0000015EACBA0000-memory.dmp

    Filesize

    64KB

  • memory/3332-134-0x0000015EAF880000-0x0000015EAF884000-memory.dmp

    Filesize

    16KB

  • memory/4764-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/5072-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB