Analysis

  • max time kernel
    159s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:31

General

  • Target

    0d5a853fc81e1ae1bfc54150b88994ab93e4351a7a515281cd6f6b0bc543c887.exe

  • Size

    80KB

  • MD5

    578a7604f674ebaaaaad17507b2ff17c

  • SHA1

    f9a0b01b724b35ba5ae2efc7b5c9862ead835b5b

  • SHA256

    0d5a853fc81e1ae1bfc54150b88994ab93e4351a7a515281cd6f6b0bc543c887

  • SHA512

    ed053b786be58244d0df04032c7baf7568f8b891d2aacdc782ab627462c30872b381f880fdc4a675d87b509e1b404b29926c6a8f5f02ed3b98e2b2505a9ad096

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d5a853fc81e1ae1bfc54150b88994ab93e4351a7a515281cd6f6b0bc543c887.exe
    "C:\Users\Admin\AppData\Local\Temp\0d5a853fc81e1ae1bfc54150b88994ab93e4351a7a515281cd6f6b0bc543c887.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d5a853fc81e1ae1bfc54150b88994ab93e4351a7a515281cd6f6b0bc543c887.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4584
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:444
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4344

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    92f87a430597f162fb9e7266df3de891

    SHA1

    acb7e67e0807a945566a66f06a988b5bec773357

    SHA256

    2c49e968ceffa87c8a7c7aeb293c19dd4e21004a6fd617efc7f942bf227a3283

    SHA512

    0798539b736069ff0d3789000911f9707a8cc99e338e08a3dff581aaf7f5771951302903a0745eafad059a9085bec20ecf2c34c88bfb86c993dc305ddc5c7202

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    92f87a430597f162fb9e7266df3de891

    SHA1

    acb7e67e0807a945566a66f06a988b5bec773357

    SHA256

    2c49e968ceffa87c8a7c7aeb293c19dd4e21004a6fd617efc7f942bf227a3283

    SHA512

    0798539b736069ff0d3789000911f9707a8cc99e338e08a3dff581aaf7f5771951302903a0745eafad059a9085bec20ecf2c34c88bfb86c993dc305ddc5c7202

  • memory/444-135-0x0000021E39B20000-0x0000021E39B30000-memory.dmp

    Filesize

    64KB

  • memory/444-136-0x0000021E39B80000-0x0000021E39B90000-memory.dmp

    Filesize

    64KB

  • memory/444-137-0x0000021E3C240000-0x0000021E3C244000-memory.dmp

    Filesize

    16KB