Analysis

  • max time kernel
    158s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:48

General

  • Target

    11a73ecd93636524aa18faa28188b5217c81feddcbf72f00e327387fe5d59b5c.exe

  • Size

    216KB

  • MD5

    e33162ac3d02abc80e6e5a05a0a32a2d

  • SHA1

    90b61e55d726d0f02ee7d2f2547f823b51e2df11

  • SHA256

    11a73ecd93636524aa18faa28188b5217c81feddcbf72f00e327387fe5d59b5c

  • SHA512

    df0bd7b8bdbe9e93d100c6a845f4307d5eab80ef616b3d2e5bb1d7fbe5a02d50013cfa2b3d4285f58951d09890fa043c115aa372d04145ad755f85f92e418315

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11a73ecd93636524aa18faa28188b5217c81feddcbf72f00e327387fe5d59b5c.exe
    "C:\Users\Admin\AppData\Local\Temp\11a73ecd93636524aa18faa28188b5217c81feddcbf72f00e327387fe5d59b5c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11a73ecd93636524aa18faa28188b5217c81feddcbf72f00e327387fe5d59b5c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3468
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:712
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4836
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3244

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f7e2005987e81b8a2d51aff5103d2cd9

    SHA1

    b1108a2fa52e4f77434f86bbed6a5a815c0e9f2e

    SHA256

    5b08dc4d018dbcdbdb29b8b8a67302b929072a791d6249e61ca76a491642bdbe

    SHA512

    aac6d313e1cea6e5f0ba383987cb546d820e2719f4620b6fd1d9e2b234a5e7529a0ca62c057fc0fa6888c170aa690bd54123b12b23e5d3027972224c93e19077

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f7e2005987e81b8a2d51aff5103d2cd9

    SHA1

    b1108a2fa52e4f77434f86bbed6a5a815c0e9f2e

    SHA256

    5b08dc4d018dbcdbdb29b8b8a67302b929072a791d6249e61ca76a491642bdbe

    SHA512

    aac6d313e1cea6e5f0ba383987cb546d820e2719f4620b6fd1d9e2b234a5e7529a0ca62c057fc0fa6888c170aa690bd54123b12b23e5d3027972224c93e19077

  • memory/1400-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4836-132-0x00000230EF1A0000-0x00000230EF1B0000-memory.dmp

    Filesize

    64KB

  • memory/4836-133-0x00000230EF820000-0x00000230EF830000-memory.dmp

    Filesize

    64KB

  • memory/4836-134-0x00000230F1F20000-0x00000230F1F24000-memory.dmp

    Filesize

    16KB

  • memory/4940-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB