Analysis

  • max time kernel
    156s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:49

General

  • Target

    060be812b970b16c9f0a60fd6090055abbc00f4e3279aaeb806e337652c568f2.exe

  • Size

    80KB

  • MD5

    86f36cd392a8c5ec211750c14a1c01f5

  • SHA1

    dc3c94eb8d49a4fff0490730ba1fa3985b64cf45

  • SHA256

    060be812b970b16c9f0a60fd6090055abbc00f4e3279aaeb806e337652c568f2

  • SHA512

    919c0bedce3a47cbdc659c958e2414a1deed690b35c86c91b342e694c4340ef707ddb8c9785a869135d2dc716d0705288b818eb299a76d6185687fc3a967003e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\060be812b970b16c9f0a60fd6090055abbc00f4e3279aaeb806e337652c568f2.exe
    "C:\Users\Admin\AppData\Local\Temp\060be812b970b16c9f0a60fd6090055abbc00f4e3279aaeb806e337652c568f2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\060be812b970b16c9f0a60fd6090055abbc00f4e3279aaeb806e337652c568f2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4960
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4216
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e3075bec69834af880ba4881e53fde30

    SHA1

    65f2b6413e88425bf2f14202f1089d52c4388336

    SHA256

    39d3d9faa3a3571d5ca1953d1ffe803da2b863522f86fcabc150c28229950f56

    SHA512

    784573cce3528d82a651d5d595c8ddd7b1eb284dc43e7f221bc06beb3e63f883e1e6cc68746c6bf255d95b640a5c12c7bec5f26658568949db578736ab9c768d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e3075bec69834af880ba4881e53fde30

    SHA1

    65f2b6413e88425bf2f14202f1089d52c4388336

    SHA256

    39d3d9faa3a3571d5ca1953d1ffe803da2b863522f86fcabc150c28229950f56

    SHA512

    784573cce3528d82a651d5d595c8ddd7b1eb284dc43e7f221bc06beb3e63f883e1e6cc68746c6bf255d95b640a5c12c7bec5f26658568949db578736ab9c768d

  • memory/4216-132-0x000001D1B1520000-0x000001D1B1530000-memory.dmp
    Filesize

    64KB

  • memory/4216-133-0x000001D1B1580000-0x000001D1B1590000-memory.dmp
    Filesize

    64KB

  • memory/4216-134-0x000001D1B3C30000-0x000001D1B3C34000-memory.dmp
    Filesize

    16KB