Analysis

  • max time kernel
    143s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:50

General

  • Target

    11913ab806a28a8116fb6e6aa828493f5433052d6345bbb6a684f41411e17aac.exe

  • Size

    100KB

  • MD5

    bb7b88ebf1a2ceb062328282abd3b418

  • SHA1

    75431ee6b26b547b9999431950046081d2cf1e5c

  • SHA256

    11913ab806a28a8116fb6e6aa828493f5433052d6345bbb6a684f41411e17aac

  • SHA512

    2e229e613d5ef1976c0e2f4ba16ca60220c37570f1ca6515591367f5bffd31faccb24d3a4a285d0f3bb991bc9dd9fbdd031b679b6dfc4167b7a66b00b383147d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11913ab806a28a8116fb6e6aa828493f5433052d6345bbb6a684f41411e17aac.exe
    "C:\Users\Admin\AppData\Local\Temp\11913ab806a28a8116fb6e6aa828493f5433052d6345bbb6a684f41411e17aac.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11913ab806a28a8116fb6e6aa828493f5433052d6345bbb6a684f41411e17aac.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2264
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2624
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e2b4c2a2ec37a0531ff75f058980ba8b

    SHA1

    fdea1d5069d79c94114465f53a10b9b9f7f5e1f4

    SHA256

    642bd0e201c0064af6bf252e35e018b4572022eadc4832b4e41720134b69fc37

    SHA512

    57c433772bffa9ea008083b637d81ca5706b5c733ab01e5eac7112dffdcabccca968e2892a9b3456214abd621f346885ea10200f021f9d8d7a96df7e20f9a2cf

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e2b4c2a2ec37a0531ff75f058980ba8b

    SHA1

    fdea1d5069d79c94114465f53a10b9b9f7f5e1f4

    SHA256

    642bd0e201c0064af6bf252e35e018b4572022eadc4832b4e41720134b69fc37

    SHA512

    57c433772bffa9ea008083b637d81ca5706b5c733ab01e5eac7112dffdcabccca968e2892a9b3456214abd621f346885ea10200f021f9d8d7a96df7e20f9a2cf

  • memory/2624-132-0x0000020A65B60000-0x0000020A65B70000-memory.dmp

    Filesize

    64KB

  • memory/2624-133-0x0000020A66120000-0x0000020A66130000-memory.dmp

    Filesize

    64KB

  • memory/2624-134-0x0000020A687D0000-0x0000020A687D4000-memory.dmp

    Filesize

    16KB