Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:56

General

  • Target

    0efec64d0a07dfdbaf58e1f6e37c14be5c6c705106fea6e709c0b7a9d5ef7a02.exe

  • Size

    92KB

  • MD5

    fd86893d8eccbd35a56694913f311916

  • SHA1

    d750323be92ec06d158b743572b8c7f0f7a939a1

  • SHA256

    0efec64d0a07dfdbaf58e1f6e37c14be5c6c705106fea6e709c0b7a9d5ef7a02

  • SHA512

    adae3593f458a395e660ac9592706920cab2846e17d19850861299cb348d3a31216adebe93fbb45233a4129621404689d263e64021e92ac92576dcc620af98b9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0efec64d0a07dfdbaf58e1f6e37c14be5c6c705106fea6e709c0b7a9d5ef7a02.exe
    "C:\Users\Admin\AppData\Local\Temp\0efec64d0a07dfdbaf58e1f6e37c14be5c6c705106fea6e709c0b7a9d5ef7a02.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0efec64d0a07dfdbaf58e1f6e37c14be5c6c705106fea6e709c0b7a9d5ef7a02.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2716
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1864
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4116

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ec1529944ba532ef339b0c4661390119

    SHA1

    6d77facf5e4bddfdf796e4228c277864ac71ea4c

    SHA256

    c0f258da53cf3a3df14458c56e5954ba94cecebb88a6725322521d6cdf2f8cae

    SHA512

    6661872533b414818edb0de21291892181db24b96757067cd24a97320bf0faff41d5091331a90a092569ea1cac8c381f6cc6404f8b142f021ec4d4709a110da8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ec1529944ba532ef339b0c4661390119

    SHA1

    6d77facf5e4bddfdf796e4228c277864ac71ea4c

    SHA256

    c0f258da53cf3a3df14458c56e5954ba94cecebb88a6725322521d6cdf2f8cae

    SHA512

    6661872533b414818edb0de21291892181db24b96757067cd24a97320bf0faff41d5091331a90a092569ea1cac8c381f6cc6404f8b142f021ec4d4709a110da8

  • memory/1864-132-0x0000029517780000-0x0000029517790000-memory.dmp

    Filesize

    64KB

  • memory/1864-133-0x0000029517D20000-0x0000029517D30000-memory.dmp

    Filesize

    64KB

  • memory/1864-134-0x000002951A400000-0x000002951A404000-memory.dmp

    Filesize

    16KB