Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:52

General

  • Target

    11701a4769a15add96a85da7504aca65db9924ed65adbe26bff96df8197a24c5.exe

  • Size

    176KB

  • MD5

    d55b3db972175c14ee3ce3ef2e96af77

  • SHA1

    2cd2607495631474159bc7329c7062620db23aa9

  • SHA256

    11701a4769a15add96a85da7504aca65db9924ed65adbe26bff96df8197a24c5

  • SHA512

    c8843012a4acf1b4fbb0cbf81eeda93c06e032ed8c20c63e036a032a8af98bfc86fde6e31838b8f2eff3416da35b2703fb100788023cca4f9ce44e008a1b941e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11701a4769a15add96a85da7504aca65db9924ed65adbe26bff96df8197a24c5.exe
    "C:\Users\Admin\AppData\Local\Temp\11701a4769a15add96a85da7504aca65db9924ed65adbe26bff96df8197a24c5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11701a4769a15add96a85da7504aca65db9924ed65adbe26bff96df8197a24c5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4028
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3660
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    731bff9c25e308e23f104454b03de9b6

    SHA1

    d998af8e8cc072aff1debfecb1cd83d03c85b33d

    SHA256

    cd8868ba263d531ebf659abce76277436b5c6d4b64bc91ff07f5099e5d65cc47

    SHA512

    3e90f2f35c63ee2fa189d3a521b37a15078f074251b51647366589f4569e3239dc53fa38bee9cc0b130b4f0511bb0658de410613f7341ffbd6cbaed8517363fc

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    731bff9c25e308e23f104454b03de9b6

    SHA1

    d998af8e8cc072aff1debfecb1cd83d03c85b33d

    SHA256

    cd8868ba263d531ebf659abce76277436b5c6d4b64bc91ff07f5099e5d65cc47

    SHA512

    3e90f2f35c63ee2fa189d3a521b37a15078f074251b51647366589f4569e3239dc53fa38bee9cc0b130b4f0511bb0658de410613f7341ffbd6cbaed8517363fc

  • memory/1332-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3660-132-0x0000026CD3180000-0x0000026CD3190000-memory.dmp

    Filesize

    64KB

  • memory/3660-133-0x0000026CD3960000-0x0000026CD3970000-memory.dmp

    Filesize

    64KB

  • memory/3660-134-0x0000026CD6560000-0x0000026CD6564000-memory.dmp

    Filesize

    16KB

  • memory/3960-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB