Analysis

  • max time kernel
    142s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:01

General

  • Target

    0582b1a81b032b773fad2c646cae5a4fcfa8be96f78d5c8572691d3102c1e495.exe

  • Size

    216KB

  • MD5

    3b4091a8fa5b146964a65ad268c87a22

  • SHA1

    3be6bc7d6086fd7d587f316f6a228482a29d318a

  • SHA256

    0582b1a81b032b773fad2c646cae5a4fcfa8be96f78d5c8572691d3102c1e495

  • SHA512

    121083efdf1a6687de902a470e0f498a1c1841f17109ad1eb46df56589481ec84cba59d2781dc4f41c604c9c489a7197e9d0a340f97708d1a7902cedb07562c7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0582b1a81b032b773fad2c646cae5a4fcfa8be96f78d5c8572691d3102c1e495.exe
    "C:\Users\Admin\AppData\Local\Temp\0582b1a81b032b773fad2c646cae5a4fcfa8be96f78d5c8572691d3102c1e495.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0582b1a81b032b773fad2c646cae5a4fcfa8be96f78d5c8572691d3102c1e495.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2536
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:816
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    5ee94914b03a4d50b6ebf2c54cbb1eeb

    SHA1

    aea8cc42cf16fee9289b5f39c5e06bb91401caeb

    SHA256

    b869bdc128b5bfc38a533bf048cf616dbe4af98384cb68bc013decd37d08320e

    SHA512

    1d7b7be25239753d6b7e1703561d4294321a264dd3c4bdbae38992fb14bd85b97b3764a1b687395491b012f403a31cb76240872440e34e3d3c528ef34bbedd93

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    5ee94914b03a4d50b6ebf2c54cbb1eeb

    SHA1

    aea8cc42cf16fee9289b5f39c5e06bb91401caeb

    SHA256

    b869bdc128b5bfc38a533bf048cf616dbe4af98384cb68bc013decd37d08320e

    SHA512

    1d7b7be25239753d6b7e1703561d4294321a264dd3c4bdbae38992fb14bd85b97b3764a1b687395491b012f403a31cb76240872440e34e3d3c528ef34bbedd93

  • memory/816-133-0x0000021B0E020000-0x0000021B0E030000-memory.dmp
    Filesize

    64KB

  • memory/816-132-0x0000021B0D960000-0x0000021B0D970000-memory.dmp
    Filesize

    64KB

  • memory/816-134-0x0000021B106E0000-0x0000021B106E4000-memory.dmp
    Filesize

    16KB

  • memory/4012-135-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4604-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB