Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:07

General

  • Target

    0e878fda6b8f8ce32e0e94222aaf5a2854d33e198130a8d6fff3f606ec8cf31c.exe

  • Size

    79KB

  • MD5

    82a3a79aa05c0eeaa09161bf2691370f

  • SHA1

    e87e3aa099faf5824f25b379db38a4905242c306

  • SHA256

    0e878fda6b8f8ce32e0e94222aaf5a2854d33e198130a8d6fff3f606ec8cf31c

  • SHA512

    803ef3f007e891b0dbb04245b597787c65029d0e6d79738c579e3564328d73b19c91e832939994b7d2547dd31034f58806f2fac6ced2a617624e00409e1bea49

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e878fda6b8f8ce32e0e94222aaf5a2854d33e198130a8d6fff3f606ec8cf31c.exe
    "C:\Users\Admin\AppData\Local\Temp\0e878fda6b8f8ce32e0e94222aaf5a2854d33e198130a8d6fff3f606ec8cf31c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e878fda6b8f8ce32e0e94222aaf5a2854d33e198130a8d6fff3f606ec8cf31c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4148
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:804
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3708

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    53a87f69cfd0e5f7e1ed8e297e37077a

    SHA1

    5f9ca7f81e18f9cb3313040e4f1e61f6f1d50ca3

    SHA256

    dfdb04a15a9b2563eb7ea7664bcda42656cd4bf8c9ca47ae8450633955e153bc

    SHA512

    0f7af9f79cbece089e50cdb883fc214f5d21873b19445973a7aa69084555cd7e0cc4822e437ba618f4cd54ac529ff54fcd2a5abec8c2a1379cf63a5299222953

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    53a87f69cfd0e5f7e1ed8e297e37077a

    SHA1

    5f9ca7f81e18f9cb3313040e4f1e61f6f1d50ca3

    SHA256

    dfdb04a15a9b2563eb7ea7664bcda42656cd4bf8c9ca47ae8450633955e153bc

    SHA512

    0f7af9f79cbece089e50cdb883fc214f5d21873b19445973a7aa69084555cd7e0cc4822e437ba618f4cd54ac529ff54fcd2a5abec8c2a1379cf63a5299222953

  • memory/804-132-0x000001F84EF20000-0x000001F84EF30000-memory.dmp

    Filesize

    64KB

  • memory/804-133-0x000001F84EF80000-0x000001F84EF90000-memory.dmp

    Filesize

    64KB

  • memory/804-134-0x000001F851630000-0x000001F851634000-memory.dmp

    Filesize

    16KB