Analysis

  • max time kernel
    159s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:14

General

  • Target

    04f0b59852ff8840c9ecfdb0b3d232f334215b39b7d69773d6f393a72b84fafd.exe

  • Size

    99KB

  • MD5

    c9c08c21781d6a32ac538b5223c8d698

  • SHA1

    dc865f901083fbd577a6ba55b34d9969626c9a56

  • SHA256

    04f0b59852ff8840c9ecfdb0b3d232f334215b39b7d69773d6f393a72b84fafd

  • SHA512

    a858e4dfbe08a3e23b846db96e44fe5440e42518f6323b62333b00db92de8afaa55d7a5ac492acdfde5c4c0fac32281df0f338373933f026341471627f21e2ed

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04f0b59852ff8840c9ecfdb0b3d232f334215b39b7d69773d6f393a72b84fafd.exe
    "C:\Users\Admin\AppData\Local\Temp\04f0b59852ff8840c9ecfdb0b3d232f334215b39b7d69773d6f393a72b84fafd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04f0b59852ff8840c9ecfdb0b3d232f334215b39b7d69773d6f393a72b84fafd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2352
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4488
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c1dba73d557428d1e11a4f57385ccd14

    SHA1

    3f88d02e722af3f8dfbe56121d61728721fd878b

    SHA256

    b3280ba18ef2b37562a7338c4e7ccb589212855ca2afa1234c1af75ceaa3ff70

    SHA512

    d2a6df0a82b0f14a1aac8e916968d1a029b977baa0d96b7014743d762979fa9b7f86ca4d215190c250d0196b8a099605d2e53d3ec533439fb5d79f8ab6118c40

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c1dba73d557428d1e11a4f57385ccd14

    SHA1

    3f88d02e722af3f8dfbe56121d61728721fd878b

    SHA256

    b3280ba18ef2b37562a7338c4e7ccb589212855ca2afa1234c1af75ceaa3ff70

    SHA512

    d2a6df0a82b0f14a1aac8e916968d1a029b977baa0d96b7014743d762979fa9b7f86ca4d215190c250d0196b8a099605d2e53d3ec533439fb5d79f8ab6118c40

  • memory/4488-135-0x000002894D320000-0x000002894D330000-memory.dmp
    Filesize

    64KB

  • memory/4488-136-0x000002894D380000-0x000002894D390000-memory.dmp
    Filesize

    64KB

  • memory/4488-137-0x000002894FA40000-0x000002894FA44000-memory.dmp
    Filesize

    16KB