Analysis

  • max time kernel
    153s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:25

General

  • Target

    0738fd04d99ab1186dae55015c2138c0e3895dccf7410b70f69417a9123bde47.exe

  • Size

    120KB

  • MD5

    1694aa61aa76921d7be6cdd764ca8b3f

  • SHA1

    9ec82da052434c6c7ca8f3f164278585868bbe54

  • SHA256

    0738fd04d99ab1186dae55015c2138c0e3895dccf7410b70f69417a9123bde47

  • SHA512

    a8d7f1a03f5737c50120be5f0c9d7eed44d3c25050450cf40a3e124d671d97a093273d1bc88576f39243636aaffe63aabea75baf91c88b37f02b5a3bd40fcea3

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0738fd04d99ab1186dae55015c2138c0e3895dccf7410b70f69417a9123bde47.exe
    "C:\Users\Admin\AppData\Local\Temp\0738fd04d99ab1186dae55015c2138c0e3895dccf7410b70f69417a9123bde47.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0738fd04d99ab1186dae55015c2138c0e3895dccf7410b70f69417a9123bde47.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1732
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:796
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    201a8d040c61e9601202bd6e59f236af

    SHA1

    110f3e6a00f0132534c88c0264073d0f71af8e34

    SHA256

    f1fcb33e15cfcfe3a5baf9b36ed4858a6518fffcc7f8c61cf684f99b2cfaa72f

    SHA512

    ec1425b450a1774361f0b177970cb8d262f660e309704da7a8b4496816fb8b0a537406bfa261a134c52687464ffb6b9d227e32fe797b7c3e47f154a02597e490

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    201a8d040c61e9601202bd6e59f236af

    SHA1

    110f3e6a00f0132534c88c0264073d0f71af8e34

    SHA256

    f1fcb33e15cfcfe3a5baf9b36ed4858a6518fffcc7f8c61cf684f99b2cfaa72f

    SHA512

    ec1425b450a1774361f0b177970cb8d262f660e309704da7a8b4496816fb8b0a537406bfa261a134c52687464ffb6b9d227e32fe797b7c3e47f154a02597e490

  • memory/796-132-0x0000025102790000-0x00000251027A0000-memory.dmp
    Filesize

    64KB

  • memory/796-133-0x0000025102F60000-0x0000025102F70000-memory.dmp
    Filesize

    64KB

  • memory/796-134-0x0000025105B70000-0x0000025105B74000-memory.dmp
    Filesize

    16KB

  • memory/1540-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4720-135-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB