Analysis

  • max time kernel
    139s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:41

General

  • Target

    03a5b72346e058ea5b72ac23d9c392138371282fd7d4250d685b4fd95ebea23f.exe

  • Size

    79KB

  • MD5

    6296a5924edb705bde904f5a90ca1001

  • SHA1

    8f3623805d7b283ca1fe2daf07564a35fb6cf4e4

  • SHA256

    03a5b72346e058ea5b72ac23d9c392138371282fd7d4250d685b4fd95ebea23f

  • SHA512

    afe537f3a7fe6f3a98005d20150c1eae6833b5bd4b492e96315b66384b7e67fb885b2f30aae429f1b7a345a61a94f731c249244cefb22080b3fb56aefc2cf9ce

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03a5b72346e058ea5b72ac23d9c392138371282fd7d4250d685b4fd95ebea23f.exe
    "C:\Users\Admin\AppData\Local\Temp\03a5b72346e058ea5b72ac23d9c392138371282fd7d4250d685b4fd95ebea23f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\03a5b72346e058ea5b72ac23d9c392138371282fd7d4250d685b4fd95ebea23f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2296
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3332
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2604

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    0f89b936185e0c5a8236fb152a97f2c2

    SHA1

    4ed77d2e0d7c0b58f37ba98d02a7bf0fb5dbd542

    SHA256

    5ae20fe882b5a688576ca754a68de4d2a082e6117d135325391ab1ddc6a34df3

    SHA512

    c26ee65930dfb8ef74065a4a401959b1d30737e32a19f2500453fffd6734fb8333caa030185a3405376aecd64d00030a8c1bf4c7cb3e1c02674b9755d6c3c8b4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    0f89b936185e0c5a8236fb152a97f2c2

    SHA1

    4ed77d2e0d7c0b58f37ba98d02a7bf0fb5dbd542

    SHA256

    5ae20fe882b5a688576ca754a68de4d2a082e6117d135325391ab1ddc6a34df3

    SHA512

    c26ee65930dfb8ef74065a4a401959b1d30737e32a19f2500453fffd6734fb8333caa030185a3405376aecd64d00030a8c1bf4c7cb3e1c02674b9755d6c3c8b4

  • memory/3332-132-0x000001D4BED60000-0x000001D4BED70000-memory.dmp
    Filesize

    64KB

  • memory/3332-133-0x000001D4BF320000-0x000001D4BF330000-memory.dmp
    Filesize

    64KB

  • memory/3332-134-0x000001D4C19B0000-0x000001D4C19B4000-memory.dmp
    Filesize

    16KB