Analysis

  • max time kernel
    160s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:20

General

  • Target

    04a7791c0cd140ea257d6bcef1e70c717f7ec3752f41acd4dbb4a5901e85602f.exe

  • Size

    80KB

  • MD5

    a42d26275b55792b130f7d7251bf980a

  • SHA1

    1ddafca5ddb05e66c5fa04bcf820715ce56e9c09

  • SHA256

    04a7791c0cd140ea257d6bcef1e70c717f7ec3752f41acd4dbb4a5901e85602f

  • SHA512

    bf723629631c7ade0513ed49271c4f878150d4851bcb676d181482af349ae3b52cfa00e8d74fe9b1aae30beb0a5f451d662736f3c16b7a4e8ec4f8e8abce0b6c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04a7791c0cd140ea257d6bcef1e70c717f7ec3752f41acd4dbb4a5901e85602f.exe
    "C:\Users\Admin\AppData\Local\Temp\04a7791c0cd140ea257d6bcef1e70c717f7ec3752f41acd4dbb4a5901e85602f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1292
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04a7791c0cd140ea257d6bcef1e70c717f7ec3752f41acd4dbb4a5901e85602f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3744
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2564
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:536

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    94f9d2a03cbcf77db625ed0dc7653e14

    SHA1

    206f1d4163da52a83ebc5c8ae3076f2e1b0df17f

    SHA256

    c75446f195d0f87b69ab858c3a7d24c649a6294ae939d5f144245481517604ca

    SHA512

    277eada1acf0b446e0dbc4a1b30f8dc079fc53dfe941ae30cb85d979cce12056afe44e9cb10f6db29f2df237fcd93389c394182ee4c7b037ebcb615261b6f6a2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    94f9d2a03cbcf77db625ed0dc7653e14

    SHA1

    206f1d4163da52a83ebc5c8ae3076f2e1b0df17f

    SHA256

    c75446f195d0f87b69ab858c3a7d24c649a6294ae939d5f144245481517604ca

    SHA512

    277eada1acf0b446e0dbc4a1b30f8dc079fc53dfe941ae30cb85d979cce12056afe44e9cb10f6db29f2df237fcd93389c394182ee4c7b037ebcb615261b6f6a2

  • memory/2564-132-0x000001DFE0930000-0x000001DFE0940000-memory.dmp
    Filesize

    64KB

  • memory/2564-133-0x000001DFE0990000-0x000001DFE09A0000-memory.dmp
    Filesize

    64KB

  • memory/2564-134-0x000001DFE36B0000-0x000001DFE36B4000-memory.dmp
    Filesize

    16KB