Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:55

General

  • Target

    05d12c05201460cc6da9c6bdf7063d85ce816e45f58323e68b15d144013f9f1f.exe

  • Size

    99KB

  • MD5

    1f8eea79ae56e10220fdf228e0e55568

  • SHA1

    d10515cbad5954dcb5e6e4633660c885d0cf3816

  • SHA256

    05d12c05201460cc6da9c6bdf7063d85ce816e45f58323e68b15d144013f9f1f

  • SHA512

    b29e2fbe8f974571abb70df3b981a7cf665fdbe17143c0dc215a9290328322d703391d1e330791043e04d1a951499f2b37690820072e3c7d9d6cf844ef4b135d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05d12c05201460cc6da9c6bdf7063d85ce816e45f58323e68b15d144013f9f1f.exe
    "C:\Users\Admin\AppData\Local\Temp\05d12c05201460cc6da9c6bdf7063d85ce816e45f58323e68b15d144013f9f1f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\05d12c05201460cc6da9c6bdf7063d85ce816e45f58323e68b15d144013f9f1f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5076
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4236
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    04fb7921b548fc5d0a2cb444c8151e7e

    SHA1

    9b3801672677de01d51c5d0b58f9558997afc044

    SHA256

    6ce0ba200208e549dd830c056b93b03022a8f2bbd862bd86ffc7116b883009d7

    SHA512

    99b9dba05e3ce7829885c8d3eaff71a3813356b6b031ee5c2fde7b43aea243bc2f843a50834b51d9498d05ce9bf0f23d295dc9183aa2c2b724ad923e275386e4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    04fb7921b548fc5d0a2cb444c8151e7e

    SHA1

    9b3801672677de01d51c5d0b58f9558997afc044

    SHA256

    6ce0ba200208e549dd830c056b93b03022a8f2bbd862bd86ffc7116b883009d7

    SHA512

    99b9dba05e3ce7829885c8d3eaff71a3813356b6b031ee5c2fde7b43aea243bc2f843a50834b51d9498d05ce9bf0f23d295dc9183aa2c2b724ad923e275386e4

  • memory/4236-132-0x00000263E0730000-0x00000263E0740000-memory.dmp
    Filesize

    64KB

  • memory/4236-133-0x00000263E0790000-0x00000263E07A0000-memory.dmp
    Filesize

    64KB

  • memory/4236-134-0x00000263E3480000-0x00000263E3484000-memory.dmp
    Filesize

    16KB