Analysis

  • max time kernel
    150s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:42

General

  • Target

    0f360f7d12817746588d6b501b6e286cb55153a7a5c7248408bd42f8cc901236.exe

  • Size

    192KB

  • MD5

    faf3978c06bb4a5b1707d4b55f5d5652

  • SHA1

    93b3cb88f445a55867676412e1b04ceddf99eca1

  • SHA256

    0f360f7d12817746588d6b501b6e286cb55153a7a5c7248408bd42f8cc901236

  • SHA512

    9cea974934c5482513470854ac66f0e9ff41677f0a5e19297221db767611887c8a22aaf4b371fca18dc97f7dc7ad803d7914169ee1b0d8f0aac8c0e2ff4763b6

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f360f7d12817746588d6b501b6e286cb55153a7a5c7248408bd42f8cc901236.exe
    "C:\Users\Admin\AppData\Local\Temp\0f360f7d12817746588d6b501b6e286cb55153a7a5c7248408bd42f8cc901236.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f360f7d12817746588d6b501b6e286cb55153a7a5c7248408bd42f8cc901236.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3900
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1380
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    72f50c27dc545a871bc0db8b9cf7af7c

    SHA1

    5dd77b0ecd5b6b0c0437d7a13f448921ad7a2968

    SHA256

    4b5e6ec66ccfaa17c387a09d2076b3267861ba41005f6960a51128a73220344a

    SHA512

    eefa249ca7cf5f8470abcca5625494c046975663a300049f1a454dea4b9688e807d037f57d9c061a81f98e95b6aa96390f24ea1cef60d92b266b716b6639deb7

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    72f50c27dc545a871bc0db8b9cf7af7c

    SHA1

    5dd77b0ecd5b6b0c0437d7a13f448921ad7a2968

    SHA256

    4b5e6ec66ccfaa17c387a09d2076b3267861ba41005f6960a51128a73220344a

    SHA512

    eefa249ca7cf5f8470abcca5625494c046975663a300049f1a454dea4b9688e807d037f57d9c061a81f98e95b6aa96390f24ea1cef60d92b266b716b6639deb7

  • memory/1380-133-0x0000026B14D20000-0x0000026B14D30000-memory.dmp

    Filesize

    64KB

  • memory/1380-134-0x0000026B14D80000-0x0000026B14D90000-memory.dmp

    Filesize

    64KB

  • memory/1380-135-0x0000026B17460000-0x0000026B17464000-memory.dmp

    Filesize

    16KB