Analysis

  • max time kernel
    126s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:39

General

  • Target

    121ae433de133c1afda160d8c24e05b1aadf4086525e6fd9cbdd97de7fd2f7b1.exe

  • Size

    80KB

  • MD5

    0a8f07e5e187c3aac1772d2350f43454

  • SHA1

    ff5ec2d57c7d8afb985ce1562f7327953194840f

  • SHA256

    121ae433de133c1afda160d8c24e05b1aadf4086525e6fd9cbdd97de7fd2f7b1

  • SHA512

    996ae989163d05777790689ba6a53da8746b0edcdef5d074cccce7e8f734e78e3bc92f2f0d14d4cf0d5dbd754a222b9fba8c88a968c8a70418f113c439ad17ca

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121ae433de133c1afda160d8c24e05b1aadf4086525e6fd9cbdd97de7fd2f7b1.exe
    "C:\Users\Admin\AppData\Local\Temp\121ae433de133c1afda160d8c24e05b1aadf4086525e6fd9cbdd97de7fd2f7b1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\121ae433de133c1afda160d8c24e05b1aadf4086525e6fd9cbdd97de7fd2f7b1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2396
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4488
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:556

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1dc398260b036a713aeb22a3a42271b6

    SHA1

    7c138f9640f412ab0e5e43e64652c66e0c9483fa

    SHA256

    4793fc3414663a222772fe8b9eb557eeb71c2d5e04ce6e6c54f561340863b0b7

    SHA512

    2388ac221825b1873fe6f3f658a04ed407a366c4897db96d5e9e740e46c0129c2e24ea962a5592f4c7e3ad3a917aec923c10be64c0e9486d02659b75849e84b0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1dc398260b036a713aeb22a3a42271b6

    SHA1

    7c138f9640f412ab0e5e43e64652c66e0c9483fa

    SHA256

    4793fc3414663a222772fe8b9eb557eeb71c2d5e04ce6e6c54f561340863b0b7

    SHA512

    2388ac221825b1873fe6f3f658a04ed407a366c4897db96d5e9e740e46c0129c2e24ea962a5592f4c7e3ad3a917aec923c10be64c0e9486d02659b75849e84b0

  • memory/4488-132-0x000001C205540000-0x000001C205550000-memory.dmp

    Filesize

    64KB

  • memory/4488-133-0x000001C2055A0000-0x000001C2055B0000-memory.dmp

    Filesize

    64KB

  • memory/4488-134-0x000001C2082C0000-0x000001C2082C4000-memory.dmp

    Filesize

    16KB