Analysis

  • max time kernel
    136s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:45

General

  • Target

    0f0ab77cb74a17589f2d540582cf53f947bab252bbb27016483239f4daf35370.exe

  • Size

    79KB

  • MD5

    d5db8fe8d23a7cddd70be7307d118d99

  • SHA1

    526c5ce4c6632e0ea2190370b2e423c165423e01

  • SHA256

    0f0ab77cb74a17589f2d540582cf53f947bab252bbb27016483239f4daf35370

  • SHA512

    c37e0beb306c2eadf5af924902205d17fa36cfde7d6dbd1f0339488a1adf90300a888976b4e80eec878087e1ea0317ac45108b8d71bb15c5e3cfe5a11f91519a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f0ab77cb74a17589f2d540582cf53f947bab252bbb27016483239f4daf35370.exe
    "C:\Users\Admin\AppData\Local\Temp\0f0ab77cb74a17589f2d540582cf53f947bab252bbb27016483239f4daf35370.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f0ab77cb74a17589f2d540582cf53f947bab252bbb27016483239f4daf35370.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3604
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1552
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4a5254a68631e5a53aeeddb60fc69f99

    SHA1

    1585642fa1f762e6294f889cfbf9e0cd362d64ac

    SHA256

    a0a405487e10b7a1dcfe95f604938f2fe66de73e4d5601d004798daaee65f8f3

    SHA512

    d26df24920046d7b80c7f9591467e874bd9afa859d5d2f95a435f90a5024a877d35749ef014d8168642a8f27d6ea980206f308834cb602eab9efabbe545a73a9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4a5254a68631e5a53aeeddb60fc69f99

    SHA1

    1585642fa1f762e6294f889cfbf9e0cd362d64ac

    SHA256

    a0a405487e10b7a1dcfe95f604938f2fe66de73e4d5601d004798daaee65f8f3

    SHA512

    d26df24920046d7b80c7f9591467e874bd9afa859d5d2f95a435f90a5024a877d35749ef014d8168642a8f27d6ea980206f308834cb602eab9efabbe545a73a9

  • memory/1552-133-0x0000029854F20000-0x0000029854F30000-memory.dmp

    Filesize

    64KB

  • memory/1552-132-0x0000029854960000-0x0000029854970000-memory.dmp

    Filesize

    64KB

  • memory/1552-134-0x00000298575A0000-0x00000298575A4000-memory.dmp

    Filesize

    16KB