Analysis

  • max time kernel
    139s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:07

General

  • Target

    0e7f5a53b6b0fbfafdc23ae9d47441e3b40cc1292f85ec06eca4a21ebc1a41da.exe

  • Size

    99KB

  • MD5

    d94ca4a57b10b4afb2f6373c0ae4b924

  • SHA1

    799810533a613e68eedd97bb2c7f599ca2c5424e

  • SHA256

    0e7f5a53b6b0fbfafdc23ae9d47441e3b40cc1292f85ec06eca4a21ebc1a41da

  • SHA512

    3c67b746fe6c3bf10181a5a000d191d64f611d222900fccaf51bc72ae18fda69d7690c7aa8934612cae7d5c645dba66e3f445bbc5b1759e508643a97fe99953b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e7f5a53b6b0fbfafdc23ae9d47441e3b40cc1292f85ec06eca4a21ebc1a41da.exe
    "C:\Users\Admin\AppData\Local\Temp\0e7f5a53b6b0fbfafdc23ae9d47441e3b40cc1292f85ec06eca4a21ebc1a41da.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e7f5a53b6b0fbfafdc23ae9d47441e3b40cc1292f85ec06eca4a21ebc1a41da.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1204
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3672
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    eded2be5eedcf7eeacce37bca2852326

    SHA1

    d150c574999217c3e4bcfcbd2e22fe7a5089ce70

    SHA256

    14de0262f819c065cea9fb98b61f5bae54513a62c8cf78b4bbc434a772b16b43

    SHA512

    e2ad41d46d111a047d83e98c8ffe94453e5e92448f8d518df1393fb57f1328ba67860e7e3e480769b87aad60b54606b329a968f4c5307bcfcd8730ad71ff931a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    eded2be5eedcf7eeacce37bca2852326

    SHA1

    d150c574999217c3e4bcfcbd2e22fe7a5089ce70

    SHA256

    14de0262f819c065cea9fb98b61f5bae54513a62c8cf78b4bbc434a772b16b43

    SHA512

    e2ad41d46d111a047d83e98c8ffe94453e5e92448f8d518df1393fb57f1328ba67860e7e3e480769b87aad60b54606b329a968f4c5307bcfcd8730ad71ff931a

  • memory/3672-132-0x00000261B75A0000-0x00000261B75B0000-memory.dmp

    Filesize

    64KB

  • memory/3672-133-0x00000261B7D60000-0x00000261B7D70000-memory.dmp

    Filesize

    64KB

  • memory/3672-134-0x00000261BA980000-0x00000261BA984000-memory.dmp

    Filesize

    16KB