Analysis

  • max time kernel
    154s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:29

General

  • Target

    070a018871d62d5b14ec58ceae306a76693f31bd9434fc6f767b989418ab8a48.exe

  • Size

    99KB

  • MD5

    d7aa2b5a0c8bddf28c0263e82bbefd58

  • SHA1

    ee527ccd06efefa5edc88335baa3a219b0e62861

  • SHA256

    070a018871d62d5b14ec58ceae306a76693f31bd9434fc6f767b989418ab8a48

  • SHA512

    1b94517c02cab495fcf43685af9d75e0480f3a4c66c830efc50be6fcbf76780c174450757214ccf30f9843a734069e0103f35a2888f7e9b96f01e304be87fa2c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\070a018871d62d5b14ec58ceae306a76693f31bd9434fc6f767b989418ab8a48.exe
    "C:\Users\Admin\AppData\Local\Temp\070a018871d62d5b14ec58ceae306a76693f31bd9434fc6f767b989418ab8a48.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\070a018871d62d5b14ec58ceae306a76693f31bd9434fc6f767b989418ab8a48.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1920
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1856
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    21f08fe5eeacc8b0c90d437370dabb54

    SHA1

    c1c69e91647586292feb271acc3d16d427cac42b

    SHA256

    6142aa037678f003c278fe0b08386edb663ccb9b51c20e4604aac3997f0d0f53

    SHA512

    434a73c8f01c17bf973c9503ae0c39120a8e579579270fea35aefec772c877a03a9e3171ad33fb7c08c38f5c60166e4dcbab592a3c13197637023bd4f3a82245

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    21f08fe5eeacc8b0c90d437370dabb54

    SHA1

    c1c69e91647586292feb271acc3d16d427cac42b

    SHA256

    6142aa037678f003c278fe0b08386edb663ccb9b51c20e4604aac3997f0d0f53

    SHA512

    434a73c8f01c17bf973c9503ae0c39120a8e579579270fea35aefec772c877a03a9e3171ad33fb7c08c38f5c60166e4dcbab592a3c13197637023bd4f3a82245

  • memory/1856-132-0x000001E8F7F40000-0x000001E8F7F50000-memory.dmp
    Filesize

    64KB

  • memory/1856-133-0x000001E8F7FA0000-0x000001E8F7FB0000-memory.dmp
    Filesize

    64KB

  • memory/1856-134-0x000001E8FACC0000-0x000001E8FACC4000-memory.dmp
    Filesize

    16KB