Analysis

  • max time kernel
    169s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:06

General

  • Target

    0550a2981201529a4bac85007af3c421a306510e32afe55776aa1bb212f7f9f1.exe

  • Size

    216KB

  • MD5

    0e62bc7335757cdcd3ccaa2e6e1cbd3d

  • SHA1

    13a67e46a2824ae6166a7d935c84c43687afe950

  • SHA256

    0550a2981201529a4bac85007af3c421a306510e32afe55776aa1bb212f7f9f1

  • SHA512

    2e27c8aaebbad7f1770141f07abc0306f46fe7ab1974fd3c07a90def2a0bb80f366b7c78aa5054558671a97b318427608ccadde9d06348d5099ef3d958700380

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0550a2981201529a4bac85007af3c421a306510e32afe55776aa1bb212f7f9f1.exe
    "C:\Users\Admin\AppData\Local\Temp\0550a2981201529a4bac85007af3c421a306510e32afe55776aa1bb212f7f9f1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0550a2981201529a4bac85007af3c421a306510e32afe55776aa1bb212f7f9f1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1272
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1756
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    114c7ab45a5caa9084998f8a675e2a33

    SHA1

    8291ca270c5f28749632d45249baa4fd5af64267

    SHA256

    fa2d3ebf3abcd68caae2835e9aafc0bfdc496e0faf574e52f5b56074334f91f3

    SHA512

    01b3c0922a3b92cd673587b3465da1ed3390324309ab4ea33d49307a71100b05a73bf0a40c1597c6f5f84f72a15ae8bdf1c1f208473120d7eb49f3bb09512dc4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    114c7ab45a5caa9084998f8a675e2a33

    SHA1

    8291ca270c5f28749632d45249baa4fd5af64267

    SHA256

    fa2d3ebf3abcd68caae2835e9aafc0bfdc496e0faf574e52f5b56074334f91f3

    SHA512

    01b3c0922a3b92cd673587b3465da1ed3390324309ab4ea33d49307a71100b05a73bf0a40c1597c6f5f84f72a15ae8bdf1c1f208473120d7eb49f3bb09512dc4

  • memory/1716-135-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1756-132-0x000002879C3A0000-0x000002879C3B0000-memory.dmp
    Filesize

    64KB

  • memory/1756-133-0x000002879CB60000-0x000002879CB70000-memory.dmp
    Filesize

    64KB

  • memory/1756-134-0x000002879F780000-0x000002879F784000-memory.dmp
    Filesize

    16KB

  • memory/2256-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB