Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:14

General

  • Target

    0e273c73dd0695c70c1f9fc0e93c8728d531d28898c53f519abd5df7e58eab27.exe

  • Size

    216KB

  • MD5

    23dbb625efcfa4a379f75de8c3bf96ff

  • SHA1

    2b37c43f5258488ace9cae8489860e4f32b0acea

  • SHA256

    0e273c73dd0695c70c1f9fc0e93c8728d531d28898c53f519abd5df7e58eab27

  • SHA512

    928a117f7aac84ac5294721bc1f1a3fb900c0fb4b21057f8d96830fd41989b1d16640517fbc1a24dc21915e9f31105f0f9b71849887413c1c2ae54521dc71fb6

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e273c73dd0695c70c1f9fc0e93c8728d531d28898c53f519abd5df7e58eab27.exe
    "C:\Users\Admin\AppData\Local\Temp\0e273c73dd0695c70c1f9fc0e93c8728d531d28898c53f519abd5df7e58eab27.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e273c73dd0695c70c1f9fc0e93c8728d531d28898c53f519abd5df7e58eab27.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1312
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:768
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2164

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fa69107a11d9ce9a82fd8176fc6cb0af

    SHA1

    24e74fffa7281117c2b993716699fc90bd3d374a

    SHA256

    dac87e42fbb23441e3f97721712a6c26b254dfea335f502b8fbc1ec46761aba7

    SHA512

    4f819c5567d060ab95bebd12ca8e1e7b5368065acd18eece0d0d12c0025aab9c02db9252fc46bab5537a8b990b1c61840822791a45e10b3da2e83e185eb44695

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fa69107a11d9ce9a82fd8176fc6cb0af

    SHA1

    24e74fffa7281117c2b993716699fc90bd3d374a

    SHA256

    dac87e42fbb23441e3f97721712a6c26b254dfea335f502b8fbc1ec46761aba7

    SHA512

    4f819c5567d060ab95bebd12ca8e1e7b5368065acd18eece0d0d12c0025aab9c02db9252fc46bab5537a8b990b1c61840822791a45e10b3da2e83e185eb44695

  • memory/552-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/768-133-0x000001CD77920000-0x000001CD77930000-memory.dmp

    Filesize

    64KB

  • memory/768-132-0x000001CD77370000-0x000001CD77380000-memory.dmp

    Filesize

    64KB

  • memory/768-134-0x000001CD79FF0000-0x000001CD79FF4000-memory.dmp

    Filesize

    16KB

  • memory/1488-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB