Analysis

  • max time kernel
    140s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:31

General

  • Target

    06e47b6d8063e91018c9ddb586c88603e903fa36cfb455a0a673f54ee75f4299.exe

  • Size

    80KB

  • MD5

    4b0a580e5a206b99236710055dd6aabe

  • SHA1

    95b107f88258e73681ea727fe47459520600ced3

  • SHA256

    06e47b6d8063e91018c9ddb586c88603e903fa36cfb455a0a673f54ee75f4299

  • SHA512

    4235f38bff308086b1a45675d75f2cc611db488eba2aa1ae4bd3abda7b95942fdbc32c54f145c7e2b9b5eeaa8e9d7a1d642a70455f55a3938223103e2d225a9b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06e47b6d8063e91018c9ddb586c88603e903fa36cfb455a0a673f54ee75f4299.exe
    "C:\Users\Admin\AppData\Local\Temp\06e47b6d8063e91018c9ddb586c88603e903fa36cfb455a0a673f54ee75f4299.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4260
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\06e47b6d8063e91018c9ddb586c88603e903fa36cfb455a0a673f54ee75f4299.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1000
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3856
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4408

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c9a4de98efbdd0a0da4bcd9b87b37d76

    SHA1

    c828bd4067af60a15d68d0a0d5158ab8bafc481e

    SHA256

    8c3185b04f11204d01edca6f33232a27f57b9d30c2867cc8829e380114250f01

    SHA512

    48ee6d73584b58ceaaf579840185e917af9874a6f7c340fc5a99beaed7b0da95172ff6af7742ae1a3341ca45de7a75468571d2413146ef2d082b385532a6c75a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c9a4de98efbdd0a0da4bcd9b87b37d76

    SHA1

    c828bd4067af60a15d68d0a0d5158ab8bafc481e

    SHA256

    8c3185b04f11204d01edca6f33232a27f57b9d30c2867cc8829e380114250f01

    SHA512

    48ee6d73584b58ceaaf579840185e917af9874a6f7c340fc5a99beaed7b0da95172ff6af7742ae1a3341ca45de7a75468571d2413146ef2d082b385532a6c75a

  • memory/3856-132-0x00000216B5A20000-0x00000216B5A30000-memory.dmp
    Filesize

    64KB

  • memory/3856-133-0x00000216B5C40000-0x00000216B5C50000-memory.dmp
    Filesize

    64KB

  • memory/3856-134-0x00000216B8130000-0x00000216B8134000-memory.dmp
    Filesize

    16KB