Analysis

  • max time kernel
    159s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:29

General

  • Target

    0d71f3b6d495be58149cf53865307226acecc9a7bb20a4c27d7bfd9ea94128c0.exe

  • Size

    192KB

  • MD5

    6264430f7613ad241ebcbb12b0b25e38

  • SHA1

    ef5a85855ebfdceab6ab38c793f8052f49ecc3eb

  • SHA256

    0d71f3b6d495be58149cf53865307226acecc9a7bb20a4c27d7bfd9ea94128c0

  • SHA512

    7a80cb6ebf26cd1810c706990eb1b9352ff2aae2b7a9064dc50bf8937574a75303dc8e03b135ffda0787b9436353c154ebb97dd34fbac0ad0ad992b973a9a077

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d71f3b6d495be58149cf53865307226acecc9a7bb20a4c27d7bfd9ea94128c0.exe
    "C:\Users\Admin\AppData\Local\Temp\0d71f3b6d495be58149cf53865307226acecc9a7bb20a4c27d7bfd9ea94128c0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1900
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d71f3b6d495be58149cf53865307226acecc9a7bb20a4c27d7bfd9ea94128c0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1788
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2020
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ee528c7b9f1fe3379465deb3fbaa3850

    SHA1

    16275432942b09eee87e776296c6dc44e1b9b6cb

    SHA256

    f4220d1415a54371c0ad701e38ed101a9b06fd6edb2ee37420da739eea5e48ea

    SHA512

    7441746a9af87dc1d5c35ebbe72c89c9098efd692cec591e84bde91ce7d305659c1cf1adee958d86ed1c6e8a5e7e0c89968b1c01c3d622fde04d51249547d225

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ee528c7b9f1fe3379465deb3fbaa3850

    SHA1

    16275432942b09eee87e776296c6dc44e1b9b6cb

    SHA256

    f4220d1415a54371c0ad701e38ed101a9b06fd6edb2ee37420da739eea5e48ea

    SHA512

    7441746a9af87dc1d5c35ebbe72c89c9098efd692cec591e84bde91ce7d305659c1cf1adee958d86ed1c6e8a5e7e0c89968b1c01c3d622fde04d51249547d225

  • memory/2020-135-0x0000010527960000-0x0000010527970000-memory.dmp

    Filesize

    64KB

  • memory/2020-136-0x0000010527F20000-0x0000010527F30000-memory.dmp

    Filesize

    64KB

  • memory/2020-137-0x000001052A590000-0x000001052A594000-memory.dmp

    Filesize

    16KB