Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:05

General

  • Target

    082c765372b65aee6469edde4954229ffd29d1542a79cbd9ecd9f7f3e6d778ca.exe

  • Size

    191KB

  • MD5

    0cbe6009fcd1e715a938ee4f05e036f6

  • SHA1

    4b707b7cb034d58c03c7a9fdcbe5d8c1433484ea

  • SHA256

    082c765372b65aee6469edde4954229ffd29d1542a79cbd9ecd9f7f3e6d778ca

  • SHA512

    b0815b6606554d2cce73d2a36a8e38d69ebf774a4ad24460db5c4c3aee2c92bfa60fa11bba428720a9d46396b4228c94d793de4f0ab5a6281ab42d05bdff315f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\082c765372b65aee6469edde4954229ffd29d1542a79cbd9ecd9f7f3e6d778ca.exe
    "C:\Users\Admin\AppData\Local\Temp\082c765372b65aee6469edde4954229ffd29d1542a79cbd9ecd9f7f3e6d778ca.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\082c765372b65aee6469edde4954229ffd29d1542a79cbd9ecd9f7f3e6d778ca.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2540
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2068
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    eebaaa1109834c875ae3aa4ab260de97

    SHA1

    f75536327e9810e78269243e6db6f62531126a82

    SHA256

    281e3d08823130f61acd1d8ca83e59c15659d36f7befdd7630606943e2e20d09

    SHA512

    d8a75a6e721f57482b5a5853b2248af9f79a274b03510a3758ee4773fc6921f2763d5587e510142632c12e31e9ad675f2f9f3b8c0d9c412ca82cf7c9e6b83a78

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    eebaaa1109834c875ae3aa4ab260de97

    SHA1

    f75536327e9810e78269243e6db6f62531126a82

    SHA256

    281e3d08823130f61acd1d8ca83e59c15659d36f7befdd7630606943e2e20d09

    SHA512

    d8a75a6e721f57482b5a5853b2248af9f79a274b03510a3758ee4773fc6921f2763d5587e510142632c12e31e9ad675f2f9f3b8c0d9c412ca82cf7c9e6b83a78

  • memory/2068-132-0x00000208A8D20000-0x00000208A8D30000-memory.dmp
    Filesize

    64KB

  • memory/2068-133-0x00000208A8D80000-0x00000208A8D90000-memory.dmp
    Filesize

    64KB

  • memory/2068-134-0x00000208AB460000-0x00000208AB464000-memory.dmp
    Filesize

    16KB