Analysis

  • max time kernel
    139s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:37

General

  • Target

    0f806ffd94c274e3604e64f35fddd7710cf8c7d6c674276d6dcfc38ce50f615c.exe

  • Size

    80KB

  • MD5

    33574dfc4811cda63c21cf7f32bbce5e

  • SHA1

    a815af1246167842e568dae31ed819ecb2e391d8

  • SHA256

    0f806ffd94c274e3604e64f35fddd7710cf8c7d6c674276d6dcfc38ce50f615c

  • SHA512

    aaaa6493a0fe760bda0d4f389b367c012c1418236b2dd3f517b1dcf86fb713835af3c35b10475785419771e13cda216f70697a8129ee2408361a460be8e8749e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f806ffd94c274e3604e64f35fddd7710cf8c7d6c674276d6dcfc38ce50f615c.exe
    "C:\Users\Admin\AppData\Local\Temp\0f806ffd94c274e3604e64f35fddd7710cf8c7d6c674276d6dcfc38ce50f615c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f806ffd94c274e3604e64f35fddd7710cf8c7d6c674276d6dcfc38ce50f615c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1180
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1656
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ac52430fdd740ae82c5913f5be398cbe

    SHA1

    d2d476684e1cc8b796f2e93860680cb50e72a862

    SHA256

    9263e5ffdfad4a540ed3bef947e6eb88fe9c4b3a1f4d7f508cc4294b89ee6129

    SHA512

    68365752d24d9735bfd60119d04df47e19e907d3599f8f2de2b08d5fad8fc1aab51d23d46fafad9bdfc5c7c2d71bdbebca199dfac7653f8dc2c5fda4825af5cd

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ac52430fdd740ae82c5913f5be398cbe

    SHA1

    d2d476684e1cc8b796f2e93860680cb50e72a862

    SHA256

    9263e5ffdfad4a540ed3bef947e6eb88fe9c4b3a1f4d7f508cc4294b89ee6129

    SHA512

    68365752d24d9735bfd60119d04df47e19e907d3599f8f2de2b08d5fad8fc1aab51d23d46fafad9bdfc5c7c2d71bdbebca199dfac7653f8dc2c5fda4825af5cd

  • memory/1656-132-0x0000024E35730000-0x0000024E35740000-memory.dmp

    Filesize

    64KB

  • memory/1656-133-0x0000024E35790000-0x0000024E357A0000-memory.dmp

    Filesize

    64KB

  • memory/1656-134-0x0000024E38470000-0x0000024E38474000-memory.dmp

    Filesize

    16KB