Analysis

  • max time kernel
    157s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:39

General

  • Target

    0cfe413d171fa13240f92bfeba339b27294274b0437fcee04ffcd6abee48f3b3.exe

  • Size

    176KB

  • MD5

    ab38e80a67319d83e0e53dea182721af

  • SHA1

    0a2baf136b26fe1c1fb48bd2d4aa69952453984f

  • SHA256

    0cfe413d171fa13240f92bfeba339b27294274b0437fcee04ffcd6abee48f3b3

  • SHA512

    c9be919fc9a7b8c7bc6b2faa5d57fd8c0135eb7c1ad7ea3f2bf471e465b021ad7ff67ab7e4b21dfbd261327a2859971a7206d8c9073a092c9dff9de78644707a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cfe413d171fa13240f92bfeba339b27294274b0437fcee04ffcd6abee48f3b3.exe
    "C:\Users\Admin\AppData\Local\Temp\0cfe413d171fa13240f92bfeba339b27294274b0437fcee04ffcd6abee48f3b3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cfe413d171fa13240f92bfeba339b27294274b0437fcee04ffcd6abee48f3b3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2892
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3424
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4c5feb17a3208f5a51f36feb12421799

    SHA1

    a17a8755771573e41e6f4bbbf94bb657e98e47e9

    SHA256

    db2caec2e55ab41e271fb86ff87264482bd4082f21ee280cdf86d0e2bdd1cf1b

    SHA512

    c5360ebb4ed77a83cf80683b67d0f0a977a2d3f6c380f77b679797ef4c8281e45e40dfb6133b2401927a72bfacb40b9f735d2340422d0cdfa60bb9373587a033

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4c5feb17a3208f5a51f36feb12421799

    SHA1

    a17a8755771573e41e6f4bbbf94bb657e98e47e9

    SHA256

    db2caec2e55ab41e271fb86ff87264482bd4082f21ee280cdf86d0e2bdd1cf1b

    SHA512

    c5360ebb4ed77a83cf80683b67d0f0a977a2d3f6c380f77b679797ef4c8281e45e40dfb6133b2401927a72bfacb40b9f735d2340422d0cdfa60bb9373587a033

  • memory/3392-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3424-132-0x000001E2AE920000-0x000001E2AE930000-memory.dmp

    Filesize

    64KB

  • memory/3424-133-0x000001E2AE980000-0x000001E2AE990000-memory.dmp

    Filesize

    64KB

  • memory/3424-134-0x000001E2B1040000-0x000001E2B1044000-memory.dmp

    Filesize

    16KB

  • memory/3628-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB