Analysis

  • max time kernel
    125s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:04

General

  • Target

    083a2d97765f86350addce28cb196b044dc0d37825cb31d847a30e76157b0890.exe

  • Size

    79KB

  • MD5

    90e5154d6fcffc1322b999ca16602517

  • SHA1

    7a93a85f3d99b2e74b1bcf6d631bc1847bfbec3a

  • SHA256

    083a2d97765f86350addce28cb196b044dc0d37825cb31d847a30e76157b0890

  • SHA512

    3f1cf04c3c43d86eceb731b6cb9a47da3f3d459d10f24b357869791c563face4d618ac8d18600de12c49bcb3a3e2821fcdbbd987e6b7c7850c15afa52de4bd33

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\083a2d97765f86350addce28cb196b044dc0d37825cb31d847a30e76157b0890.exe
    "C:\Users\Admin\AppData\Local\Temp\083a2d97765f86350addce28cb196b044dc0d37825cb31d847a30e76157b0890.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\083a2d97765f86350addce28cb196b044dc0d37825cb31d847a30e76157b0890.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1368
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4284
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    5042a3e2675789d763c10799cf83eec4

    SHA1

    99931e6ea1c29550be65d6270adbe7530672e52b

    SHA256

    a2b81fa14aa663ad302c14c80558404cc20c4f3f9ceb7fe0f058e9e7a5385e26

    SHA512

    5930a99e5162e5f58a46c6b2b99264a80019595d8042457a1972a9f5585f1d54796860440e1be71c2902355198775e6d9e3131549d7b168f2402ebce5c287139

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    5042a3e2675789d763c10799cf83eec4

    SHA1

    99931e6ea1c29550be65d6270adbe7530672e52b

    SHA256

    a2b81fa14aa663ad302c14c80558404cc20c4f3f9ceb7fe0f058e9e7a5385e26

    SHA512

    5930a99e5162e5f58a46c6b2b99264a80019595d8042457a1972a9f5585f1d54796860440e1be71c2902355198775e6d9e3131549d7b168f2402ebce5c287139

  • memory/4284-135-0x000001AD1D220000-0x000001AD1D230000-memory.dmp
    Filesize

    64KB

  • memory/4284-136-0x000001AD1D280000-0x000001AD1D290000-memory.dmp
    Filesize

    64KB

  • memory/4284-137-0x000001AD1F930000-0x000001AD1F934000-memory.dmp
    Filesize

    16KB