Analysis

  • max time kernel
    159s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:26

General

  • Target

    0d9ba3dfbff43dcbd41f599ee07d32e8187aee8a30a39afaeb05569ee8524a95.exe

  • Size

    216KB

  • MD5

    c5b3bacada50b868df88d0fcc7db8ca9

  • SHA1

    d1a64536ed4a66e61bf9c42c0d664ad23b668590

  • SHA256

    0d9ba3dfbff43dcbd41f599ee07d32e8187aee8a30a39afaeb05569ee8524a95

  • SHA512

    c05f5f0b10c512ba8bcee7b2438d0f9267e5183be20c564b3d140ff6b0837767bc6eda0e6abd2dfedd78d2f8add2ffc2effbbfe24e5ffe32d20dda105bce45d7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9ba3dfbff43dcbd41f599ee07d32e8187aee8a30a39afaeb05569ee8524a95.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9ba3dfbff43dcbd41f599ee07d32e8187aee8a30a39afaeb05569ee8524a95.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d9ba3dfbff43dcbd41f599ee07d32e8187aee8a30a39afaeb05569ee8524a95.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2152
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1744
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a2771ff4be9436e240212c2cf88c455e

    SHA1

    cf2f5a83b8e549e97f9b0c27ed34d70c979bd3f5

    SHA256

    0e7017bb8d7bc2d5a6b7810d52b1c74b869ae9491f5ae12b11825ff80be9e764

    SHA512

    e934ef2ccea3347e56a179f56c41767638c212d66f913477bf821c59f0490dfdc8a13f534163051281944d63784438796c13dd411ae08a93926142cabf385466

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a2771ff4be9436e240212c2cf88c455e

    SHA1

    cf2f5a83b8e549e97f9b0c27ed34d70c979bd3f5

    SHA256

    0e7017bb8d7bc2d5a6b7810d52b1c74b869ae9491f5ae12b11825ff80be9e764

    SHA512

    e934ef2ccea3347e56a179f56c41767638c212d66f913477bf821c59f0490dfdc8a13f534163051281944d63784438796c13dd411ae08a93926142cabf385466

  • memory/1744-132-0x00000270E0F30000-0x00000270E0F40000-memory.dmp

    Filesize

    64KB

  • memory/1744-133-0x00000270E0F90000-0x00000270E0FA0000-memory.dmp

    Filesize

    64KB

  • memory/1744-134-0x00000270E3CA0000-0x00000270E3CA4000-memory.dmp

    Filesize

    16KB

  • memory/4708-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4724-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB