Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:53

General

  • Target

    08c347f4ec75415b9748677b712c2255085d6e8f72ba7a7392d43ba9bc868379.exe

  • Size

    192KB

  • MD5

    ecd248360486b50cb5b0f8c42eb473d8

  • SHA1

    c53c276ec97b954b2f7d92bb5764316e6984f262

  • SHA256

    08c347f4ec75415b9748677b712c2255085d6e8f72ba7a7392d43ba9bc868379

  • SHA512

    d1f9f74828830a470de384824ab85b895321b57269bf6aa632d5387943d2b607f092e60bf7a956bba301810efe3fe565e07ebd793ce068ba1cac77b9a534c8f4

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c347f4ec75415b9748677b712c2255085d6e8f72ba7a7392d43ba9bc868379.exe
    "C:\Users\Admin\AppData\Local\Temp\08c347f4ec75415b9748677b712c2255085d6e8f72ba7a7392d43ba9bc868379.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1460
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\08c347f4ec75415b9748677b712c2255085d6e8f72ba7a7392d43ba9bc868379.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1608
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1440
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e192ef64b5f16c4a19bc06a258589acf

    SHA1

    3f912a58c7d7bd1edf93014428fbdd3f37432871

    SHA256

    c5e92962ee3675aed82c3c0736d30e61a93dd33867ab05a0c7320128004824c2

    SHA512

    ded331a90350d4d979aca4f976bc2fad7b2c072f2686a3e3fc1abe246e2c7e471c4a68c3d3d718a6659a83e61426d17c8ae5febdde1dbf8e3dfad4d3ddc4af93

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e192ef64b5f16c4a19bc06a258589acf

    SHA1

    3f912a58c7d7bd1edf93014428fbdd3f37432871

    SHA256

    c5e92962ee3675aed82c3c0736d30e61a93dd33867ab05a0c7320128004824c2

    SHA512

    ded331a90350d4d979aca4f976bc2fad7b2c072f2686a3e3fc1abe246e2c7e471c4a68c3d3d718a6659a83e61426d17c8ae5febdde1dbf8e3dfad4d3ddc4af93

  • memory/1440-132-0x000001BB39730000-0x000001BB39740000-memory.dmp
    Filesize

    64KB

  • memory/1440-133-0x000001BB39790000-0x000001BB397A0000-memory.dmp
    Filesize

    64KB

  • memory/1440-134-0x000001BB3C470000-0x000001BB3C474000-memory.dmp
    Filesize

    16KB