Analysis

  • max time kernel
    160s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:23

General

  • Target

    0dbec21964e37459f5c37be6b5993fe446142c0ae0038e65a34f3bcc5ec1c70c.exe

  • Size

    92KB

  • MD5

    31e71c51bb37299413d5dfad9afb8284

  • SHA1

    94997a57702466480ce2557f7f6bfd0770c12ed7

  • SHA256

    0dbec21964e37459f5c37be6b5993fe446142c0ae0038e65a34f3bcc5ec1c70c

  • SHA512

    e6dc143a3519095f1c3bdb5cf9b72c3b66f8fb55293782ed404522197e80d981e9aa4e51a9c38f9130ebeff3c18b0bb09f57bd50a126dee7b2b23405a107c2f8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dbec21964e37459f5c37be6b5993fe446142c0ae0038e65a34f3bcc5ec1c70c.exe
    "C:\Users\Admin\AppData\Local\Temp\0dbec21964e37459f5c37be6b5993fe446142c0ae0038e65a34f3bcc5ec1c70c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0dbec21964e37459f5c37be6b5993fe446142c0ae0038e65a34f3bcc5ec1c70c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1632
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4284
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e3c5c423eabb50c1f7bb6f37aa2e0e61

    SHA1

    af7f0b18c481a269c713fdf6a7f9a08350005b70

    SHA256

    bd7b0bb8dc05e31d8d1a05fd272a7e4ad39c7e5f3abefe52efa9a712aace8961

    SHA512

    2137f78cab2b46f8e6e1e237280ad0d4c03d1d7ca4521223a1dac3bbd92ddce77f1eea27e91d4f14e1dc71b9910e910f9d3d07f8b29009ae57aba1a8c2cef289

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e3c5c423eabb50c1f7bb6f37aa2e0e61

    SHA1

    af7f0b18c481a269c713fdf6a7f9a08350005b70

    SHA256

    bd7b0bb8dc05e31d8d1a05fd272a7e4ad39c7e5f3abefe52efa9a712aace8961

    SHA512

    2137f78cab2b46f8e6e1e237280ad0d4c03d1d7ca4521223a1dac3bbd92ddce77f1eea27e91d4f14e1dc71b9910e910f9d3d07f8b29009ae57aba1a8c2cef289

  • memory/4284-132-0x0000020763B30000-0x0000020763B40000-memory.dmp

    Filesize

    64KB

  • memory/4284-133-0x0000020763B90000-0x0000020763BA0000-memory.dmp

    Filesize

    64KB

  • memory/4284-134-0x0000020766890000-0x0000020766894000-memory.dmp

    Filesize

    16KB