Analysis

  • max time kernel
    159s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:49

General

  • Target

    08f8983c37e1eff0e2b361b6b85ee767630fa1e594596fc4d4d28d124f8be77d.exe

  • Size

    101KB

  • MD5

    4a641165c2e9a70eca25ccbfc8934847

  • SHA1

    6661bb3fc1d80487eb272f41804c1447abd40189

  • SHA256

    08f8983c37e1eff0e2b361b6b85ee767630fa1e594596fc4d4d28d124f8be77d

  • SHA512

    32cfa3c3fd60ebaf69a17973f2200cde9cc7dbe9701c5e9df63e3d5501210a4df7e5da2e8cb29cccc89d5d13fa96a8cd453d8940f7425f45a972990ff24b92b3

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08f8983c37e1eff0e2b361b6b85ee767630fa1e594596fc4d4d28d124f8be77d.exe
    "C:\Users\Admin\AppData\Local\Temp\08f8983c37e1eff0e2b361b6b85ee767630fa1e594596fc4d4d28d124f8be77d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\08f8983c37e1eff0e2b361b6b85ee767630fa1e594596fc4d4d28d124f8be77d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4552
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2992
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
      PID:3668

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      MD5

      83118fda72660c3179024da82ac01ff5

      SHA1

      70184082541720a40ef3d09eca86ba25ab02bc1b

      SHA256

      e63d3ecc710a474cf6b9be0b19b6874fc65721d9d003800f9e0eacdacf0d63eb

      SHA512

      8717a3239c88d8821f16f2a674a4d7d2e0fd2e4456b9c0f255792193171edcd1e22b555471e87c649ed1148eba22d04dbb49a06dbd5c249560ef047a87177977

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      MD5

      83118fda72660c3179024da82ac01ff5

      SHA1

      70184082541720a40ef3d09eca86ba25ab02bc1b

      SHA256

      e63d3ecc710a474cf6b9be0b19b6874fc65721d9d003800f9e0eacdacf0d63eb

      SHA512

      8717a3239c88d8821f16f2a674a4d7d2e0fd2e4456b9c0f255792193171edcd1e22b555471e87c649ed1148eba22d04dbb49a06dbd5c249560ef047a87177977

    • memory/2992-132-0x0000026254770000-0x0000026254780000-memory.dmp
      Filesize

      64KB

    • memory/2992-133-0x0000026254D20000-0x0000026254D30000-memory.dmp
      Filesize

      64KB

    • memory/2992-134-0x00000262573F0000-0x00000262573F4000-memory.dmp
      Filesize

      16KB