Analysis

  • max time kernel
    164s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:21

General

  • Target

    04982e0b1724b7c7cd4ec201ed8ef6e1031cab3ad1a400d5708434eee14f603d.exe

  • Size

    192KB

  • MD5

    9e7b50310343352f7cf2d98adf39c886

  • SHA1

    6ed340836e1c41fd7a04475462443b48a37f2c00

  • SHA256

    04982e0b1724b7c7cd4ec201ed8ef6e1031cab3ad1a400d5708434eee14f603d

  • SHA512

    e71b0cdfbd5fde4e9361e7297ae1427f46c6d6249c755c91d7086870f48f585cb1d12758757615fad0ad805c267f6a69e7e77e624606031dd2ec3942b202ffbb

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04982e0b1724b7c7cd4ec201ed8ef6e1031cab3ad1a400d5708434eee14f603d.exe
    "C:\Users\Admin\AppData\Local\Temp\04982e0b1724b7c7cd4ec201ed8ef6e1031cab3ad1a400d5708434eee14f603d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04982e0b1724b7c7cd4ec201ed8ef6e1031cab3ad1a400d5708434eee14f603d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:872
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1500
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    7b7c59814bd73b8211f0fbe78118e56b

    SHA1

    7fb4e559ee10e0582bd58e9fd5f00749693c770e

    SHA256

    2718a2ad87290179415d5f1f5484fd3adb0a74cf6c7e2b0b45ceebd7a6b58d51

    SHA512

    8cb90c78e1966a02c8f5c9faf207438f523f2476cffde6fa91ebb0c5e694e15c34de89e8965b5c12103da70818f0308e24f0105e93481106274638e578216516

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    7b7c59814bd73b8211f0fbe78118e56b

    SHA1

    7fb4e559ee10e0582bd58e9fd5f00749693c770e

    SHA256

    2718a2ad87290179415d5f1f5484fd3adb0a74cf6c7e2b0b45ceebd7a6b58d51

    SHA512

    8cb90c78e1966a02c8f5c9faf207438f523f2476cffde6fa91ebb0c5e694e15c34de89e8965b5c12103da70818f0308e24f0105e93481106274638e578216516

  • memory/1500-132-0x00000223BC330000-0x00000223BC340000-memory.dmp
    Filesize

    64KB

  • memory/1500-133-0x00000223BC390000-0x00000223BC3A0000-memory.dmp
    Filesize

    64KB

  • memory/1500-134-0x00000223BF070000-0x00000223BF074000-memory.dmp
    Filesize

    16KB