Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:44

General

  • Target

    11d0fcc1ed806faae4dee36176a4af90023ac73f8511da522afb4f994cd2e22b.exe

  • Size

    92KB

  • MD5

    3ce6987795cf8e650638bcc3ff94c655

  • SHA1

    92053c3d749da907e06ee0112d8e86cf84d2218f

  • SHA256

    11d0fcc1ed806faae4dee36176a4af90023ac73f8511da522afb4f994cd2e22b

  • SHA512

    14930686aa0136679ad79a4df0e72f9afa0079ea8d004a93ceb6c7ec82d12875b8354313110a1309960c5a9b72ab711e2a032777f3c1194388eb9743fb9f8ddc

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d0fcc1ed806faae4dee36176a4af90023ac73f8511da522afb4f994cd2e22b.exe
    "C:\Users\Admin\AppData\Local\Temp\11d0fcc1ed806faae4dee36176a4af90023ac73f8511da522afb4f994cd2e22b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11d0fcc1ed806faae4dee36176a4af90023ac73f8511da522afb4f994cd2e22b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1516
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1320
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1627eb2a4924752d2ecf13b3cddac9fa

    SHA1

    e632f705fb9be8af934645dd0e065af3fd10f798

    SHA256

    f6535b9629ecd2faed4313a067d13d5a61d644c6ea3142ca89de6a76fd775dad

    SHA512

    9e4711817ed87819098d916b60f5a5589d859c47ca5a82ae1e48b23f7812c0cae1f80e7eb3602f5276f0b4f502a201ba5b6f83a2170f3315b20d28f4d9e212da

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1627eb2a4924752d2ecf13b3cddac9fa

    SHA1

    e632f705fb9be8af934645dd0e065af3fd10f798

    SHA256

    f6535b9629ecd2faed4313a067d13d5a61d644c6ea3142ca89de6a76fd775dad

    SHA512

    9e4711817ed87819098d916b60f5a5589d859c47ca5a82ae1e48b23f7812c0cae1f80e7eb3602f5276f0b4f502a201ba5b6f83a2170f3315b20d28f4d9e212da

  • memory/1320-132-0x0000022B10360000-0x0000022B10370000-memory.dmp

    Filesize

    64KB

  • memory/1320-133-0x0000022B10920000-0x0000022B10930000-memory.dmp

    Filesize

    64KB

  • memory/1320-134-0x0000022B12FD0000-0x0000022B12FD4000-memory.dmp

    Filesize

    16KB