Analysis

  • max time kernel
    146s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:23

General

  • Target

    0480a6ad293b89b476a34688a9efa2705679966d65a4348fa2d2557a4b7d4275.exe

  • Size

    216KB

  • MD5

    04a508faeef34767b9f850006e9081f9

  • SHA1

    72a92136de895e3790c1d4558ca4127a520c092c

  • SHA256

    0480a6ad293b89b476a34688a9efa2705679966d65a4348fa2d2557a4b7d4275

  • SHA512

    c0555a83b676444da5648b046a5802a5c2e5c0aaf420e8f07dc74792aea00ce04131cf45c01fbf48b6be21331f6d2f10ad790bd4d532017942e1a4b0f4a8193d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0480a6ad293b89b476a34688a9efa2705679966d65a4348fa2d2557a4b7d4275.exe
    "C:\Users\Admin\AppData\Local\Temp\0480a6ad293b89b476a34688a9efa2705679966d65a4348fa2d2557a4b7d4275.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:5000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0480a6ad293b89b476a34688a9efa2705679966d65a4348fa2d2557a4b7d4275.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4844
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3260
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2164

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    f404c8b53484699234d46b64e38c805c

    SHA1

    7dd59d14319349078d2cabc3da4cae2c5cba9e95

    SHA256

    9e956a278ec6f06009c2dbea4ef642094dc57e4f55b9f77d2386b8f414acd10d

    SHA512

    596a9ac1a1148328e56999862a1f5b7be5762559f1cf133ab9c5a01ed7ad14fddd7d1693e1612944b2dca2dc6999e0748718894f2b554d18f3bf48909e4e9bda

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    f404c8b53484699234d46b64e38c805c

    SHA1

    7dd59d14319349078d2cabc3da4cae2c5cba9e95

    SHA256

    9e956a278ec6f06009c2dbea4ef642094dc57e4f55b9f77d2386b8f414acd10d

    SHA512

    596a9ac1a1148328e56999862a1f5b7be5762559f1cf133ab9c5a01ed7ad14fddd7d1693e1612944b2dca2dc6999e0748718894f2b554d18f3bf48909e4e9bda

  • memory/3260-133-0x0000027EE0560000-0x0000027EE0570000-memory.dmp
    Filesize

    64KB

  • memory/3260-134-0x0000027EE0B20000-0x0000027EE0B30000-memory.dmp
    Filesize

    64KB

  • memory/3260-135-0x0000027EE31E0000-0x0000027EE31E4000-memory.dmp
    Filesize

    16KB

  • memory/3488-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/5000-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB