Analysis

  • max time kernel
    140s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:10

General

  • Target

    0b8df713d43343fd1676aab873a794820984bd089e9d7214efab096e14831cfd.exe

  • Size

    80KB

  • MD5

    0c1f2241fe694c174bda116aa31dcabf

  • SHA1

    724a12fdc65913d677690fba3004a984fe2ef715

  • SHA256

    0b8df713d43343fd1676aab873a794820984bd089e9d7214efab096e14831cfd

  • SHA512

    b04bfd0a9736907181ebe4a1fc93f71617e41c0c252d40a51b8ad07c785a89f165fb0d1c95c1bfe0275579c65c73c02de867057dff471857e26a2bb5e5ada225

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b8df713d43343fd1676aab873a794820984bd089e9d7214efab096e14831cfd.exe
    "C:\Users\Admin\AppData\Local\Temp\0b8df713d43343fd1676aab873a794820984bd089e9d7214efab096e14831cfd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b8df713d43343fd1676aab873a794820984bd089e9d7214efab096e14831cfd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4600
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2784
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ef2bfe11b934dfff2d43075638392727

    SHA1

    5dab1714e9b56e036ac6ba382def6fec2c182f62

    SHA256

    9f8aebf22b116c0498a043d5c11f581eb59327f4e96bd88477ca6c6b77264d9a

    SHA512

    1d20c7e8e443a27c92e35ac61a3d377f052b19b54496dbfa13420a3859a401bb73f0222158067609669294b2d1bc9ed9bd1bec6dc89a693ed9fb48ae859b407f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ef2bfe11b934dfff2d43075638392727

    SHA1

    5dab1714e9b56e036ac6ba382def6fec2c182f62

    SHA256

    9f8aebf22b116c0498a043d5c11f581eb59327f4e96bd88477ca6c6b77264d9a

    SHA512

    1d20c7e8e443a27c92e35ac61a3d377f052b19b54496dbfa13420a3859a401bb73f0222158067609669294b2d1bc9ed9bd1bec6dc89a693ed9fb48ae859b407f

  • memory/2784-132-0x0000020ECB970000-0x0000020ECB980000-memory.dmp

    Filesize

    64KB

  • memory/2784-133-0x0000020ECBF20000-0x0000020ECBF30000-memory.dmp

    Filesize

    64KB

  • memory/2784-134-0x0000020ECE5F0000-0x0000020ECE5F4000-memory.dmp

    Filesize

    16KB