Analysis

  • max time kernel
    146s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:25

General

  • Target

    100a0ecf0a794e803898f890767a28dee5a472fa6ab54d12ef2d1649108ac115.exe

  • Size

    89KB

  • MD5

    d564e67e8cc4bee4200f7aa5c6d244b3

  • SHA1

    d07cde44cf51683baa350dd1128d4df609f0e3ec

  • SHA256

    100a0ecf0a794e803898f890767a28dee5a472fa6ab54d12ef2d1649108ac115

  • SHA512

    c78389cf2c48a531e3e04e5e729495cf6fba1d7a3398eae10c99a33debe6d1a9e0ef37476718052803526f6d2d789076f10f354d7cf05535a7712395c58da0c7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\100a0ecf0a794e803898f890767a28dee5a472fa6ab54d12ef2d1649108ac115.exe
    "C:\Users\Admin\AppData\Local\Temp\100a0ecf0a794e803898f890767a28dee5a472fa6ab54d12ef2d1649108ac115.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\100a0ecf0a794e803898f890767a28dee5a472fa6ab54d12ef2d1649108ac115.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3024
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4568
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7e0d48868d47588e10fc230b332cfee4

    SHA1

    de0fcf094df6979324b718919c9ece3b4d663ab1

    SHA256

    5a18db8593765b49874585326917e3a15c99d3de6e283214187459a713295aa9

    SHA512

    ebb63e1545de9e0a4a3dc760d4ad8e05e9990cacf474f42c2390adc6f850b7c455aa2f72ce3fc7ff84c0785f58ce741f05d9f928df8cd0dc256d2c6568cfee5f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7e0d48868d47588e10fc230b332cfee4

    SHA1

    de0fcf094df6979324b718919c9ece3b4d663ab1

    SHA256

    5a18db8593765b49874585326917e3a15c99d3de6e283214187459a713295aa9

    SHA512

    ebb63e1545de9e0a4a3dc760d4ad8e05e9990cacf474f42c2390adc6f850b7c455aa2f72ce3fc7ff84c0785f58ce741f05d9f928df8cd0dc256d2c6568cfee5f

  • memory/4568-132-0x0000017F371A0000-0x0000017F371B0000-memory.dmp

    Filesize

    64KB

  • memory/4568-133-0x0000017F37720000-0x0000017F37730000-memory.dmp

    Filesize

    64KB

  • memory/4568-134-0x0000017F39E20000-0x0000017F39E24000-memory.dmp

    Filesize

    16KB

  • memory/4644-135-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/4892-136-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB