Analysis

  • max time kernel
    144s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:58

General

  • Target

    087bb3e39303be68f42c750d0f1357db40c66dcad542ac9c46da73ad232b4c75.exe

  • Size

    92KB

  • MD5

    932b940966fe8158b11cc86cb210567a

  • SHA1

    e7aab3c96fd45233504fcf193ce9a3f2a3f786d1

  • SHA256

    087bb3e39303be68f42c750d0f1357db40c66dcad542ac9c46da73ad232b4c75

  • SHA512

    c03484b9db55f6c3013ce365a319f471ed848336d8ae336d8ebb13b1bd41a9e977f875a995bec7fd224543d0f6d31062eab8dbca67d4ee9018d709b513aa06a7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\087bb3e39303be68f42c750d0f1357db40c66dcad542ac9c46da73ad232b4c75.exe
    "C:\Users\Admin\AppData\Local\Temp\087bb3e39303be68f42c750d0f1357db40c66dcad542ac9c46da73ad232b4c75.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\087bb3e39303be68f42c750d0f1357db40c66dcad542ac9c46da73ad232b4c75.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3356
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3224
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4840
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1124

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    104a1b49fce48b26812c5ca35d1f6230

    SHA1

    5d4fa784cb4181cb8aaa1977eb05c14e9cead476

    SHA256

    a1b1ee07fa040ab6bb906c42ca8720dc86368007cf4c172bd08ce0e3f330bac9

    SHA512

    2b7e32ad2b08715bf8d1f220c51b43ea33b6521f2776b6e06ad07afde3eb5536873485b38bdddb168a7376adb44b0287210b18cbaebc6577c2ec6cfb763fa7c8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    104a1b49fce48b26812c5ca35d1f6230

    SHA1

    5d4fa784cb4181cb8aaa1977eb05c14e9cead476

    SHA256

    a1b1ee07fa040ab6bb906c42ca8720dc86368007cf4c172bd08ce0e3f330bac9

    SHA512

    2b7e32ad2b08715bf8d1f220c51b43ea33b6521f2776b6e06ad07afde3eb5536873485b38bdddb168a7376adb44b0287210b18cbaebc6577c2ec6cfb763fa7c8

  • memory/4840-132-0x000001FFD8190000-0x000001FFD81A0000-memory.dmp
    Filesize

    64KB

  • memory/4840-133-0x000001FFD8720000-0x000001FFD8730000-memory.dmp
    Filesize

    64KB

  • memory/4840-134-0x000001FFDAE10000-0x000001FFDAE14000-memory.dmp
    Filesize

    16KB