Analysis

  • max time kernel
    158s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:23

General

  • Target

    101e33509e688508c996ce344e61f2765fd01491cbabdfff536a781898a97b53.exe

  • Size

    216KB

  • MD5

    4b84392c6de66c2d73f9213fed639a50

  • SHA1

    370670b28287e2db55e33937e7f54f5cd2a5b3a7

  • SHA256

    101e33509e688508c996ce344e61f2765fd01491cbabdfff536a781898a97b53

  • SHA512

    309c117a9c1013a84c28e211f64d69afdef6b6ba3cea57e9341921b396722d059aee800045321e51880d8f9d686a4e09a97f780550a7747093f412ce33d20c16

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\101e33509e688508c996ce344e61f2765fd01491cbabdfff536a781898a97b53.exe
    "C:\Users\Admin\AppData\Local\Temp\101e33509e688508c996ce344e61f2765fd01491cbabdfff536a781898a97b53.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\101e33509e688508c996ce344e61f2765fd01491cbabdfff536a781898a97b53.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4736
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1188
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    18ccfef8d5ea5c6d501f24cce6ac2a38

    SHA1

    494adbe1b62cebe0845082db4edebfd6ef5e97de

    SHA256

    918772efd17f9ed2bf4d9b11dc410fcb24f3b2a250582590ccf8f5df37d8803f

    SHA512

    3cee33a4361df8df7ef597e8611d4f71c1598f1b6635aaf977c2c93d6f63ef242802b0f453d05c7d96971542f13a834b484b784d03593348b4306c911a6a138f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    18ccfef8d5ea5c6d501f24cce6ac2a38

    SHA1

    494adbe1b62cebe0845082db4edebfd6ef5e97de

    SHA256

    918772efd17f9ed2bf4d9b11dc410fcb24f3b2a250582590ccf8f5df37d8803f

    SHA512

    3cee33a4361df8df7ef597e8611d4f71c1598f1b6635aaf977c2c93d6f63ef242802b0f453d05c7d96971542f13a834b484b784d03593348b4306c911a6a138f

  • memory/988-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1188-133-0x0000014991EF0000-0x0000014991F00000-memory.dmp

    Filesize

    64KB

  • memory/1188-132-0x00000149917A0000-0x00000149917B0000-memory.dmp

    Filesize

    64KB

  • memory/1188-134-0x0000014994420000-0x0000014994424000-memory.dmp

    Filesize

    16KB

  • memory/1332-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB