Analysis

  • max time kernel
    141s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:24

General

  • Target

    0db2aa199afcc432726675f9f75a82e436e14b27e09c6cf837b9c43ff127b3f6.exe

  • Size

    99KB

  • MD5

    caa074edf19cd9ab9dd4720682a6c90c

  • SHA1

    33e03bb69e20f8d68b89c3ef18f742fff3578fc3

  • SHA256

    0db2aa199afcc432726675f9f75a82e436e14b27e09c6cf837b9c43ff127b3f6

  • SHA512

    5e5bf143dce2904b09325ee1ea58be6ebc9660e0035c1ad40404cb58cf28d53655bbbed5aa45ffc4812eb09a27b5d85d9d3c7d0f6d3bd637280e91ea1cf65f81

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0db2aa199afcc432726675f9f75a82e436e14b27e09c6cf837b9c43ff127b3f6.exe
    "C:\Users\Admin\AppData\Local\Temp\0db2aa199afcc432726675f9f75a82e436e14b27e09c6cf837b9c43ff127b3f6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0db2aa199afcc432726675f9f75a82e436e14b27e09c6cf837b9c43ff127b3f6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:632
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2176

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    50ea3701df75f21b473e257ac88fcf60

    SHA1

    0e0c91ff1d7c1497888585c248d955c63cc17c47

    SHA256

    362e4391d3d367a8f111d5b26052c950b424e8af72dbf1d3ad2710d3da846024

    SHA512

    8edd7421b4fd2a563f09a725f043628b4224390550af9fefeb823bd571a53c3351e08556a5f85ef53e1f61632d94dad178aa8eaa9fc1d5c4a4738d6445bffa27

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    50ea3701df75f21b473e257ac88fcf60

    SHA1

    0e0c91ff1d7c1497888585c248d955c63cc17c47

    SHA256

    362e4391d3d367a8f111d5b26052c950b424e8af72dbf1d3ad2710d3da846024

    SHA512

    8edd7421b4fd2a563f09a725f043628b4224390550af9fefeb823bd571a53c3351e08556a5f85ef53e1f61632d94dad178aa8eaa9fc1d5c4a4738d6445bffa27

  • memory/1492-132-0x0000022B30B80000-0x0000022B30B90000-memory.dmp

    Filesize

    64KB

  • memory/1492-133-0x0000022B31120000-0x0000022B31130000-memory.dmp

    Filesize

    64KB

  • memory/1492-134-0x0000022B33800000-0x0000022B33804000-memory.dmp

    Filesize

    16KB