Analysis

  • max time kernel
    146s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:44

General

  • Target

    0cbab8f72bec7840e96a23d03f609300847c1b56b3e886ffbbab52a12a49e7a6.exe

  • Size

    192KB

  • MD5

    0324802f27369711353a09edb16fafb9

  • SHA1

    2eb4d91b1447ebb5a7d04e56bed3861eb880d5df

  • SHA256

    0cbab8f72bec7840e96a23d03f609300847c1b56b3e886ffbbab52a12a49e7a6

  • SHA512

    97e872e62d7b7fdc40e29af63eb086fa440d89e8dc59eed3afdf45105aa86e43d3e597e99dfa1de5c427a33f2eefcc2741a6164e689c84c601ff386fa9e10871

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cbab8f72bec7840e96a23d03f609300847c1b56b3e886ffbbab52a12a49e7a6.exe
    "C:\Users\Admin\AppData\Local\Temp\0cbab8f72bec7840e96a23d03f609300847c1b56b3e886ffbbab52a12a49e7a6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:380
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cbab8f72bec7840e96a23d03f609300847c1b56b3e886ffbbab52a12a49e7a6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5036
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4752
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1916

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e3fcfbae84603aff0c1925961829fc0b

    SHA1

    20e838cdcc896544cb81401dd4e568f56930b064

    SHA256

    c5758a3c03ae9c52daf3cf55c277625cdf0a6f1a4187542d0e81ef45a8418337

    SHA512

    f1828c2b5f4eef2ef435846847870106d4bc0d8c695bceb237fb4e429bc0bb7d46135629f12b76936e89c5bd81230a5d0cedb92e17d5b4abebaa74d4f455c488

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e3fcfbae84603aff0c1925961829fc0b

    SHA1

    20e838cdcc896544cb81401dd4e568f56930b064

    SHA256

    c5758a3c03ae9c52daf3cf55c277625cdf0a6f1a4187542d0e81ef45a8418337

    SHA512

    f1828c2b5f4eef2ef435846847870106d4bc0d8c695bceb237fb4e429bc0bb7d46135629f12b76936e89c5bd81230a5d0cedb92e17d5b4abebaa74d4f455c488

  • memory/4752-132-0x00000256E9F70000-0x00000256E9F80000-memory.dmp

    Filesize

    64KB

  • memory/4752-133-0x00000256EA620000-0x00000256EA630000-memory.dmp

    Filesize

    64KB

  • memory/4752-134-0x00000256ECCF0000-0x00000256ECCF4000-memory.dmp

    Filesize

    16KB