Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:18

General

  • Target

    07a16c6ffa9aa2ee78191217a9ef62bbf330326633be76aa80985f65143781bf.exe

  • Size

    89KB

  • MD5

    fac263bf397ebdf16e922a763f5e372e

  • SHA1

    b7499e0d72e91a69008c8bd5fe8a292a59cabfb3

  • SHA256

    07a16c6ffa9aa2ee78191217a9ef62bbf330326633be76aa80985f65143781bf

  • SHA512

    7fda852217510d3b0a258778daaad898494d7e563478fa5ba8fc2948c5a55d7fe9a75ea8e1bfa15f596b4885b71458f2286df87ed2ccba67e63d7717f9ce854c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07a16c6ffa9aa2ee78191217a9ef62bbf330326633be76aa80985f65143781bf.exe
    "C:\Users\Admin\AppData\Local\Temp\07a16c6ffa9aa2ee78191217a9ef62bbf330326633be76aa80985f65143781bf.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07a16c6ffa9aa2ee78191217a9ef62bbf330326633be76aa80985f65143781bf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:972
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3160
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2824

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    14f46c1d362307c78f6eedc34c86cf11

    SHA1

    609930a34ab290413bb4c553abb7da12dce35073

    SHA256

    c02be1c565e96b79feec1904411cd1181100f7ebfde5861860c724d95cdcade4

    SHA512

    e7d64a97b8ee58a1f7d18abe533ad2b39722bd43b87b8509ab61e0e8865f9de805580faab7bbdd8850154703f5b77a04c14c08408a371b82ea585ff2c72751a0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    14f46c1d362307c78f6eedc34c86cf11

    SHA1

    609930a34ab290413bb4c553abb7da12dce35073

    SHA256

    c02be1c565e96b79feec1904411cd1181100f7ebfde5861860c724d95cdcade4

    SHA512

    e7d64a97b8ee58a1f7d18abe533ad2b39722bd43b87b8509ab61e0e8865f9de805580faab7bbdd8850154703f5b77a04c14c08408a371b82ea585ff2c72751a0

  • memory/3160-132-0x000001D536D40000-0x000001D536D50000-memory.dmp
    Filesize

    64KB

  • memory/3160-133-0x000001D536DA0000-0x000001D536DB0000-memory.dmp
    Filesize

    64KB

  • memory/3160-134-0x000001D539AC0000-0x000001D539AC4000-memory.dmp
    Filesize

    16KB