Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:58

General

  • Target

    0ee76e6838c4f43c8c2afa97293c00b1f64a751576972a4ce89e8dd01685ff77.exe

  • Size

    150KB

  • MD5

    b8e43a0bc6423187e2c6134ee7cd26f9

  • SHA1

    e7f2edf9497d2d1840feaf72cc7fa7001b323c71

  • SHA256

    0ee76e6838c4f43c8c2afa97293c00b1f64a751576972a4ce89e8dd01685ff77

  • SHA512

    3be0d1dbc674378cbdefa26d360a2f5d621d630c3ea79c774992364c0bc55da3c316b1ca7a5cdfd8c8dd0b0211f32885ae2cad596049216f9361d750a230889d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ee76e6838c4f43c8c2afa97293c00b1f64a751576972a4ce89e8dd01685ff77.exe
    "C:\Users\Admin\AppData\Local\Temp\0ee76e6838c4f43c8c2afa97293c00b1f64a751576972a4ce89e8dd01685ff77.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ee76e6838c4f43c8c2afa97293c00b1f64a751576972a4ce89e8dd01685ff77.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3364
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4292
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    09a2bc6ae08a79b32e4724a56f2a92d2

    SHA1

    50b4d7d07d3219cd3ae3b6a3e18a2803e5903d07

    SHA256

    c1118c945a4279cf36d0b881b0882ea33050f32445cccc3d9dd042e036a2383c

    SHA512

    f1532b31c4d2b1169bb52afd7af17161a5d03e3601ab59569a42da3f342497d238af4edbd9e743c5e7d02ad3542cd5ec5e121bcb26530a4e4df1d35718bd168a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    09a2bc6ae08a79b32e4724a56f2a92d2

    SHA1

    50b4d7d07d3219cd3ae3b6a3e18a2803e5903d07

    SHA256

    c1118c945a4279cf36d0b881b0882ea33050f32445cccc3d9dd042e036a2383c

    SHA512

    f1532b31c4d2b1169bb52afd7af17161a5d03e3601ab59569a42da3f342497d238af4edbd9e743c5e7d02ad3542cd5ec5e121bcb26530a4e4df1d35718bd168a

  • memory/4292-132-0x00000222745A0000-0x00000222745B0000-memory.dmp

    Filesize

    64KB

  • memory/4292-133-0x0000022274C20000-0x0000022274C30000-memory.dmp

    Filesize

    64KB

  • memory/4292-134-0x0000022277320000-0x0000022277324000-memory.dmp

    Filesize

    16KB