Analysis

  • max time kernel
    178s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:20

General

  • Target

    04a11e994a1ef1280307baf8c182601e798d2e7f1f3916ac6542d12a054436c6.exe

  • Size

    99KB

  • MD5

    6b75872005ee2da9a3b3438413913c50

  • SHA1

    7a5d7b1761f9fe34db94f28993a059af1b9ccf84

  • SHA256

    04a11e994a1ef1280307baf8c182601e798d2e7f1f3916ac6542d12a054436c6

  • SHA512

    1b0f1e18201eb99237d1a27418243d8604714676a7b8efd5da22591563818c7e430ae3698b844eaf1afa6a27601ee9145bf410b77febd80d2d1386edc6d1f80a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04a11e994a1ef1280307baf8c182601e798d2e7f1f3916ac6542d12a054436c6.exe
    "C:\Users\Admin\AppData\Local\Temp\04a11e994a1ef1280307baf8c182601e798d2e7f1f3916ac6542d12a054436c6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04a11e994a1ef1280307baf8c182601e798d2e7f1f3916ac6542d12a054436c6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4804
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3704
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    64c8b91c5af4020b9709077466f8d896

    SHA1

    6bdace99a2be28ddc5204691d9e8de50114637a6

    SHA256

    937b5f20e129c37ee98fa717f53d5d0c10f817913c22a09704b25be683cc63cf

    SHA512

    3b67541a18ac5558d494eac906efd7e25374a9dd5bcc263c44ab658c605e716dc855e66104619f06ec8469221047c13d19e07fa8c0509362ed02e634f042159d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    64c8b91c5af4020b9709077466f8d896

    SHA1

    6bdace99a2be28ddc5204691d9e8de50114637a6

    SHA256

    937b5f20e129c37ee98fa717f53d5d0c10f817913c22a09704b25be683cc63cf

    SHA512

    3b67541a18ac5558d494eac906efd7e25374a9dd5bcc263c44ab658c605e716dc855e66104619f06ec8469221047c13d19e07fa8c0509362ed02e634f042159d

  • memory/3704-132-0x000002ECB71A0000-0x000002ECB71B0000-memory.dmp
    Filesize

    64KB

  • memory/3704-133-0x000002ECB7820000-0x000002ECB7830000-memory.dmp
    Filesize

    64KB

  • memory/3704-134-0x000002ECB9F20000-0x000002ECB9F24000-memory.dmp
    Filesize

    16KB