Analysis

  • max time kernel
    160s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:22

General

  • Target

    0dcc72313a5283eba034020c34d8241cac74efe478816739725848d6b74539c5.exe

  • Size

    176KB

  • MD5

    1a7c65b5e704c7e65b99873a7c98d455

  • SHA1

    0074569e0dc3505430591bb8c75b320ad72cc00f

  • SHA256

    0dcc72313a5283eba034020c34d8241cac74efe478816739725848d6b74539c5

  • SHA512

    746d8f97a2b8fcc0a528265eaec490774d28e316d418f47f416837b5db0114be88dcf8890768c19d00cbe87b6367d8e98098c4a6d0802a6cb91720eb9bce895a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dcc72313a5283eba034020c34d8241cac74efe478816739725848d6b74539c5.exe
    "C:\Users\Admin\AppData\Local\Temp\0dcc72313a5283eba034020c34d8241cac74efe478816739725848d6b74539c5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0dcc72313a5283eba034020c34d8241cac74efe478816739725848d6b74539c5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3884
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3680
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5080

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ad8cea0352d48cea8bf3405da00f276c

    SHA1

    2066e4e1b12310495d35ef666c2290f59b408874

    SHA256

    b048f704fee90827c0c31c7875f32b9ed376d62baae1774463505950e7e72180

    SHA512

    9da6191fb9b90ce87c111439cd58ac30c90c806a01aac3424eb7f5bae46c2a543d60b02315ffe28a554105591940aa77699aade6bbae809f153789183b166019

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ad8cea0352d48cea8bf3405da00f276c

    SHA1

    2066e4e1b12310495d35ef666c2290f59b408874

    SHA256

    b048f704fee90827c0c31c7875f32b9ed376d62baae1774463505950e7e72180

    SHA512

    9da6191fb9b90ce87c111439cd58ac30c90c806a01aac3424eb7f5bae46c2a543d60b02315ffe28a554105591940aa77699aade6bbae809f153789183b166019

  • memory/1760-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3336-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3680-132-0x000001660BB40000-0x000001660BB50000-memory.dmp

    Filesize

    64KB

  • memory/3680-133-0x000001660BBA0000-0x000001660BBB0000-memory.dmp

    Filesize

    64KB

  • memory/3680-134-0x000001660E8C0000-0x000001660E8C4000-memory.dmp

    Filesize

    16KB