Analysis

  • max time kernel
    155s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:28

General

  • Target

    0feff8e31f3ba4a094b9e0db32dfb907deac43e91da35e383958a1c67ef2537c.exe

  • Size

    192KB

  • MD5

    9a7de77c950c215a4263584af7ad03cf

  • SHA1

    a4eba5b8014c301082b815a4f3c10a5b6b61999f

  • SHA256

    0feff8e31f3ba4a094b9e0db32dfb907deac43e91da35e383958a1c67ef2537c

  • SHA512

    308d0e9cdcd84858bb72b0343d43add82dc927d0695e1d0963d4f25376cb2e0f7951c0f3d57d0f82b1ea2c59063c575b386204324d90e41430d718e88ec4b63b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0feff8e31f3ba4a094b9e0db32dfb907deac43e91da35e383958a1c67ef2537c.exe
    "C:\Users\Admin\AppData\Local\Temp\0feff8e31f3ba4a094b9e0db32dfb907deac43e91da35e383958a1c67ef2537c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0feff8e31f3ba4a094b9e0db32dfb907deac43e91da35e383958a1c67ef2537c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2564
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4236
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7b7c59814bd73b8211f0fbe78118e56b

    SHA1

    7fb4e559ee10e0582bd58e9fd5f00749693c770e

    SHA256

    2718a2ad87290179415d5f1f5484fd3adb0a74cf6c7e2b0b45ceebd7a6b58d51

    SHA512

    8cb90c78e1966a02c8f5c9faf207438f523f2476cffde6fa91ebb0c5e694e15c34de89e8965b5c12103da70818f0308e24f0105e93481106274638e578216516

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7b7c59814bd73b8211f0fbe78118e56b

    SHA1

    7fb4e559ee10e0582bd58e9fd5f00749693c770e

    SHA256

    2718a2ad87290179415d5f1f5484fd3adb0a74cf6c7e2b0b45ceebd7a6b58d51

    SHA512

    8cb90c78e1966a02c8f5c9faf207438f523f2476cffde6fa91ebb0c5e694e15c34de89e8965b5c12103da70818f0308e24f0105e93481106274638e578216516

  • memory/4236-133-0x00000210B1180000-0x00000210B1190000-memory.dmp

    Filesize

    64KB

  • memory/4236-132-0x00000210B1120000-0x00000210B1130000-memory.dmp

    Filesize

    64KB

  • memory/4236-134-0x00000210B3850000-0x00000210B3854000-memory.dmp

    Filesize

    16KB