Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:23

General

  • Target

    1020bd87c06eedc7d07cf2b6baa2d22b9b1b898ed3fb5ee40ef526a527de1a9b.exe

  • Size

    79KB

  • MD5

    10a86557823e33a81ebe624acc5ecfe4

  • SHA1

    a957bed01c9e454522546d1f4ce4b134d11af326

  • SHA256

    1020bd87c06eedc7d07cf2b6baa2d22b9b1b898ed3fb5ee40ef526a527de1a9b

  • SHA512

    8448453b4f30cdd553cbb5ed5dbeb1f1a393c81381f004ead340a93ea9dd46a11fb93f6e82517db277119ed00a437784dbf5c0894584baeb0516a7a6ea051829

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1020bd87c06eedc7d07cf2b6baa2d22b9b1b898ed3fb5ee40ef526a527de1a9b.exe
    "C:\Users\Admin\AppData\Local\Temp\1020bd87c06eedc7d07cf2b6baa2d22b9b1b898ed3fb5ee40ef526a527de1a9b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1020bd87c06eedc7d07cf2b6baa2d22b9b1b898ed3fb5ee40ef526a527de1a9b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4812
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1624
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    92098019ec38cdf213461b63919aeadb

    SHA1

    2eaadf5aa484ac8a89597f02b9ddf51055df9233

    SHA256

    e0506a0061f831749fdeb432777458f442a69be23463133af9efe9ded9d10aeb

    SHA512

    3c4ff1dda03cb5774e0bf97f4597d11cff88d60b29e3cd5d725c2c19e43eb8b0e47474ba03e2791c95e3e716a57337f265df3768c0f1a0dcaa32b0af641b30f7

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    92098019ec38cdf213461b63919aeadb

    SHA1

    2eaadf5aa484ac8a89597f02b9ddf51055df9233

    SHA256

    e0506a0061f831749fdeb432777458f442a69be23463133af9efe9ded9d10aeb

    SHA512

    3c4ff1dda03cb5774e0bf97f4597d11cff88d60b29e3cd5d725c2c19e43eb8b0e47474ba03e2791c95e3e716a57337f265df3768c0f1a0dcaa32b0af641b30f7

  • memory/1624-132-0x000001BDD3750000-0x000001BDD3760000-memory.dmp

    Filesize

    64KB

  • memory/1624-133-0x000001BDD3E20000-0x000001BDD3E30000-memory.dmp

    Filesize

    64KB

  • memory/1624-134-0x000001BDD64D0000-0x000001BDD64D4000-memory.dmp

    Filesize

    16KB