Analysis

  • max time kernel
    134s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:21

General

  • Target

    0dcd928b56d54828c43c29f2a85e11e087847faa49f5e26be6970b76d047784a.exe

  • Size

    191KB

  • MD5

    1ff9e3e8e39dee364ea796b247c3ed1c

  • SHA1

    5f44df2bacdef4a3487809d5ae36b5ea62f2d5d7

  • SHA256

    0dcd928b56d54828c43c29f2a85e11e087847faa49f5e26be6970b76d047784a

  • SHA512

    d9963244318720289b4f24df5f9857ecbc0aa961feb90ef19015aa87b29e58c2484d53618a5cfdb1c566437022b607317aba62e9b13082a659bdf18d2158b48e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dcd928b56d54828c43c29f2a85e11e087847faa49f5e26be6970b76d047784a.exe
    "C:\Users\Admin\AppData\Local\Temp\0dcd928b56d54828c43c29f2a85e11e087847faa49f5e26be6970b76d047784a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0dcd928b56d54828c43c29f2a85e11e087847faa49f5e26be6970b76d047784a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1904
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1332
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4512

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    3664045efe9d187866ba1077923c2256

    SHA1

    6387bb70902a2b97846a4ae796a4db2d49b1115c

    SHA256

    c522a0beb15fc2ed79b911cb1b11a7432e7c28c783a3bcb4a1dd86ba6e5fe4ae

    SHA512

    ebd7cbc28c27c3a761a2bd8a561205e5df83101ce83aff266e30e330f8921a60081ff7f6c27ade8644d85f562fe37abe2ab5aea09b8388ccdc2ad721957c5718

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    3664045efe9d187866ba1077923c2256

    SHA1

    6387bb70902a2b97846a4ae796a4db2d49b1115c

    SHA256

    c522a0beb15fc2ed79b911cb1b11a7432e7c28c783a3bcb4a1dd86ba6e5fe4ae

    SHA512

    ebd7cbc28c27c3a761a2bd8a561205e5df83101ce83aff266e30e330f8921a60081ff7f6c27ade8644d85f562fe37abe2ab5aea09b8388ccdc2ad721957c5718

  • memory/1332-132-0x0000022A3A820000-0x0000022A3A830000-memory.dmp

    Filesize

    64KB

  • memory/1332-133-0x0000022A3A880000-0x0000022A3A890000-memory.dmp

    Filesize

    64KB

  • memory/1332-134-0x0000022A3CF30000-0x0000022A3CF34000-memory.dmp

    Filesize

    16KB