Analysis

  • max time kernel
    149s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:30

General

  • Target

    0d5cdfd58cd82aa5b545407cacc7998bfd59c2cbbac98e2acdae36d561cc0c41.exe

  • Size

    100KB

  • MD5

    8988c6833c3d10c684e5f2da01f815b1

  • SHA1

    d2033daf45fb0decc8cc43b8cb4308077a6b249a

  • SHA256

    0d5cdfd58cd82aa5b545407cacc7998bfd59c2cbbac98e2acdae36d561cc0c41

  • SHA512

    0652da056e52ed793a2ecd916d433705015c9915f9848fb07884a50fb5e7c89599072ca083720c3305c01b0db1186bcf651680cd4cbdb2d82d3f1ab90cb3e5fc

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d5cdfd58cd82aa5b545407cacc7998bfd59c2cbbac98e2acdae36d561cc0c41.exe
    "C:\Users\Admin\AppData\Local\Temp\0d5cdfd58cd82aa5b545407cacc7998bfd59c2cbbac98e2acdae36d561cc0c41.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d5cdfd58cd82aa5b545407cacc7998bfd59c2cbbac98e2acdae36d561cc0c41.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1440
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1420
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ce6b781167e33553aaac035b8476f928

    SHA1

    c2a960a09635124f7a49bb90b0377a8282c67a63

    SHA256

    fa617cb23c244b53dbc94b5a36b027dafc7c6dca28705845cf16fd5b2f6ae740

    SHA512

    041d672866533723a08319a799ec1235875d15cda5727badc93ab53bf3046ec045d416507e20300d24503005e0bfbca98c44b1130fdc36d85d8590632be08d82

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ce6b781167e33553aaac035b8476f928

    SHA1

    c2a960a09635124f7a49bb90b0377a8282c67a63

    SHA256

    fa617cb23c244b53dbc94b5a36b027dafc7c6dca28705845cf16fd5b2f6ae740

    SHA512

    041d672866533723a08319a799ec1235875d15cda5727badc93ab53bf3046ec045d416507e20300d24503005e0bfbca98c44b1130fdc36d85d8590632be08d82

  • memory/1420-132-0x000001BFB4590000-0x000001BFB45A0000-memory.dmp

    Filesize

    64KB

  • memory/1420-133-0x000001BFB4D60000-0x000001BFB4D70000-memory.dmp

    Filesize

    64KB

  • memory/1420-134-0x000001BFB7970000-0x000001BFB7974000-memory.dmp

    Filesize

    16KB