Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:07

General

  • Target

    10d66e092b1ce74b105b3e731c72453ef69cdf75d051e5a785ce2cd9733b8fc9.exe

  • Size

    101KB

  • MD5

    e1c106f64ffdc1db24f500b48c2571cb

  • SHA1

    2753d32c096f9264c5132b33a31f8ad755c33b38

  • SHA256

    10d66e092b1ce74b105b3e731c72453ef69cdf75d051e5a785ce2cd9733b8fc9

  • SHA512

    788d56ddba2968ec5304a4c7f5c1e446a56519fa6d73d7c474f3ef2c0767ab04b91dcfd88eb33d2d818ad10bc8ed2ee3916c53634d5598aa04f23335ac57e7e2

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10d66e092b1ce74b105b3e731c72453ef69cdf75d051e5a785ce2cd9733b8fc9.exe
    "C:\Users\Admin\AppData\Local\Temp\10d66e092b1ce74b105b3e731c72453ef69cdf75d051e5a785ce2cd9733b8fc9.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\10d66e092b1ce74b105b3e731c72453ef69cdf75d051e5a785ce2cd9733b8fc9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4180
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:828
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    79d038ddc5e627ae42526932cf5f2c48

    SHA1

    32b2980cdda9461f56296b55a4993d91aa366f5b

    SHA256

    f6459f5ffeba96bb674ec4d0638f236179a16e0ab1bba2f71f3eca2d4a744c68

    SHA512

    b2c450ea297488331a66b7a6aaf3e4fa31f4c607f9788c0953c8441e7b2558394034125eb6b477cbbc9f526cca7090b4c54b17656995ef98a8acd53fd156064c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    79d038ddc5e627ae42526932cf5f2c48

    SHA1

    32b2980cdda9461f56296b55a4993d91aa366f5b

    SHA256

    f6459f5ffeba96bb674ec4d0638f236179a16e0ab1bba2f71f3eca2d4a744c68

    SHA512

    b2c450ea297488331a66b7a6aaf3e4fa31f4c607f9788c0953c8441e7b2558394034125eb6b477cbbc9f526cca7090b4c54b17656995ef98a8acd53fd156064c

  • memory/828-132-0x000001CC6EF60000-0x000001CC6EF70000-memory.dmp

    Filesize

    64KB

  • memory/828-133-0x000001CC6F520000-0x000001CC6F530000-memory.dmp

    Filesize

    64KB

  • memory/828-134-0x000001CC71BE0000-0x000001CC71BE4000-memory.dmp

    Filesize

    16KB