Analysis

  • max time kernel
    128s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:42

General

  • Target

    0ce15a3443c08ffbe710f4b356325ec7eef45513ba02b7cecdc44e44c10c1091.exe

  • Size

    99KB

  • MD5

    3c3dcbe3e3cb8b23205316e3d65a2240

  • SHA1

    27d346d38865c766b3b93a00271cb65341c9cee7

  • SHA256

    0ce15a3443c08ffbe710f4b356325ec7eef45513ba02b7cecdc44e44c10c1091

  • SHA512

    e118e034c95718a1b886f70947bbf75ab51e5e3a70a76c44c596d084252b80e075a3f50fd473418e0f85604bcb8b4f12a8ad951afdd0347854722007c57cdeed

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce15a3443c08ffbe710f4b356325ec7eef45513ba02b7cecdc44e44c10c1091.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce15a3443c08ffbe710f4b356325ec7eef45513ba02b7cecdc44e44c10c1091.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ce15a3443c08ffbe710f4b356325ec7eef45513ba02b7cecdc44e44c10c1091.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2488
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2552
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    160e81cc5fd2bcb559e9fcf4c86417b1

    SHA1

    f52aec37d9139047e9f0adf7ce5622ace3cec84c

    SHA256

    b78dd68dbb788d3f14b484202528ed33e5572adafac90c14cc2c7922d8bf1d69

    SHA512

    2913890df63cc003c8aa480a233089168fa0567b6a314d49c4a68e15ce4e22a0f0ba4cee33fb10fa6b35cd8a9735c6252e804af56d4e43b7b2ea44e9b0cdff6c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    160e81cc5fd2bcb559e9fcf4c86417b1

    SHA1

    f52aec37d9139047e9f0adf7ce5622ace3cec84c

    SHA256

    b78dd68dbb788d3f14b484202528ed33e5572adafac90c14cc2c7922d8bf1d69

    SHA512

    2913890df63cc003c8aa480a233089168fa0567b6a314d49c4a68e15ce4e22a0f0ba4cee33fb10fa6b35cd8a9735c6252e804af56d4e43b7b2ea44e9b0cdff6c

  • memory/2552-133-0x00000217FA360000-0x00000217FA370000-memory.dmp

    Filesize

    64KB

  • memory/2552-132-0x00000217F9BA0000-0x00000217F9BB0000-memory.dmp

    Filesize

    64KB

  • memory/2552-134-0x00000217FCF80000-0x00000217FCF84000-memory.dmp

    Filesize

    16KB