Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:01

General

  • Target

    0865ee96f318f0ba4017f878035a749f20770e452d51833206af155996e260fd.exe

  • Size

    191KB

  • MD5

    4cc7eabd72f86e236738a2a01f2ef6e2

  • SHA1

    53f8ebcdeee88e62a2965a527d63b5430462ee23

  • SHA256

    0865ee96f318f0ba4017f878035a749f20770e452d51833206af155996e260fd

  • SHA512

    2c2cb3ff8a23d98886948a1a4837bee919789c4640c3d499b94246aace68e682a011631c828d33cad5a5ebe8e67966c34ee8dea743455ae3488dff098eecf3bf

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0865ee96f318f0ba4017f878035a749f20770e452d51833206af155996e260fd.exe
    "C:\Users\Admin\AppData\Local\Temp\0865ee96f318f0ba4017f878035a749f20770e452d51833206af155996e260fd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0865ee96f318f0ba4017f878035a749f20770e452d51833206af155996e260fd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1368
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3852
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4124

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    849c21ac3efe5340aada7312612ada96

    SHA1

    3fd5ad310a0acc0db592c3f179a5f58cd8476a3c

    SHA256

    5d0a64951446048c0d8d7db2a1e6f0b6c4caf6785d4e24866ccb8aaa660d5ecc

    SHA512

    d4bde5379dbcba7fdf8955a0d532c2aa05180b1f270b27f3f54baffbb4d2355406891b13e0f01d85841a160825e5b31117171a2609c38ee203c79114cad23346

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    849c21ac3efe5340aada7312612ada96

    SHA1

    3fd5ad310a0acc0db592c3f179a5f58cd8476a3c

    SHA256

    5d0a64951446048c0d8d7db2a1e6f0b6c4caf6785d4e24866ccb8aaa660d5ecc

    SHA512

    d4bde5379dbcba7fdf8955a0d532c2aa05180b1f270b27f3f54baffbb4d2355406891b13e0f01d85841a160825e5b31117171a2609c38ee203c79114cad23346

  • memory/3852-132-0x000001FDC5F60000-0x000001FDC5F70000-memory.dmp
    Filesize

    64KB

  • memory/3852-133-0x000001FDC6520000-0x000001FDC6530000-memory.dmp
    Filesize

    64KB

  • memory/3852-134-0x000001FDC8BA0000-0x000001FDC8BA4000-memory.dmp
    Filesize

    16KB