Analysis

  • max time kernel
    128s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:25

General

  • Target

    0da1e0a437614c47ffa88b209eacb132d749de87911d739f9f952e1902e9c6f1.exe

  • Size

    79KB

  • MD5

    afdf7b10573b9b64552217161c12b49e

  • SHA1

    eadde779cce61de777ed61389e7a3f9f542e119e

  • SHA256

    0da1e0a437614c47ffa88b209eacb132d749de87911d739f9f952e1902e9c6f1

  • SHA512

    a36559e3a1a1c602b7ba28c332d0861d482823d4440c76a827e4fb6e2ea2d9d87e5708200251ab188b002c6fe3a83b8811ff13411c13e66d17a9749018a5d8f0

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0da1e0a437614c47ffa88b209eacb132d749de87911d739f9f952e1902e9c6f1.exe
    "C:\Users\Admin\AppData\Local\Temp\0da1e0a437614c47ffa88b209eacb132d749de87911d739f9f952e1902e9c6f1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0da1e0a437614c47ffa88b209eacb132d749de87911d739f9f952e1902e9c6f1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4200
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:928
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    273a8dbc9b12cf7731b3762f3db019e5

    SHA1

    d794da842aa099f74fa9fe8c05434f165374acf7

    SHA256

    be6a1feff9b2bcbcc520adb0781f28980eee30e1f1821d5abad7508d2c13770b

    SHA512

    4e869f2783bf7f83f676821b384258246f71b0e3d26d48086eed2943d5d7c20001fbe360838315311735a11d2ee6145140b6350ebfa475e60d727a0be677646a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    273a8dbc9b12cf7731b3762f3db019e5

    SHA1

    d794da842aa099f74fa9fe8c05434f165374acf7

    SHA256

    be6a1feff9b2bcbcc520adb0781f28980eee30e1f1821d5abad7508d2c13770b

    SHA512

    4e869f2783bf7f83f676821b384258246f71b0e3d26d48086eed2943d5d7c20001fbe360838315311735a11d2ee6145140b6350ebfa475e60d727a0be677646a

  • memory/928-132-0x0000020116FA0000-0x0000020116FB0000-memory.dmp

    Filesize

    64KB

  • memory/928-133-0x0000020117520000-0x0000020117530000-memory.dmp

    Filesize

    64KB

  • memory/928-134-0x0000020119C20000-0x0000020119C24000-memory.dmp

    Filesize

    16KB