Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:52

General

  • Target

    0c73b68a25989f350e8a123fd27adbed2a7674c630e9583969c437054fa52212.exe

  • Size

    192KB

  • MD5

    d63e0568e325f0b82efda8d69531bccd

  • SHA1

    cee758bef7e14eb8bfb9df046fb4a9cd750e2c9f

  • SHA256

    0c73b68a25989f350e8a123fd27adbed2a7674c630e9583969c437054fa52212

  • SHA512

    f1b42a4ff56ac69f20a88ad21f713cf4778c98c9bd074c4511da95c91de8153e3001b4b26b3774b691d34629c19b2026ffcec814ce123fdcd57d1ad2a81186a6

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c73b68a25989f350e8a123fd27adbed2a7674c630e9583969c437054fa52212.exe
    "C:\Users\Admin\AppData\Local\Temp\0c73b68a25989f350e8a123fd27adbed2a7674c630e9583969c437054fa52212.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c73b68a25989f350e8a123fd27adbed2a7674c630e9583969c437054fa52212.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1152
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2988
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3192

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fd7289158ed5f166f63cfbc6301a0f95

    SHA1

    09e4d54aa03ae2ae0165f030ce7d5614939415bc

    SHA256

    756575b40d7cfbbeca29da8c41f9461c95c83742e70e37cdea1a2bf515272ba9

    SHA512

    94be1d1b5f9b53b885b7cf5ebda94843f773e709bb2dafb07fd96e3376b7089841cab8d026f8e6653aeb70a98768550b9fc6d1d842c58697598e07835ab083cc

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fd7289158ed5f166f63cfbc6301a0f95

    SHA1

    09e4d54aa03ae2ae0165f030ce7d5614939415bc

    SHA256

    756575b40d7cfbbeca29da8c41f9461c95c83742e70e37cdea1a2bf515272ba9

    SHA512

    94be1d1b5f9b53b885b7cf5ebda94843f773e709bb2dafb07fd96e3376b7089841cab8d026f8e6653aeb70a98768550b9fc6d1d842c58697598e07835ab083cc

  • memory/2988-132-0x000001EC16770000-0x000001EC16780000-memory.dmp

    Filesize

    64KB

  • memory/2988-133-0x000001EC16D20000-0x000001EC16D30000-memory.dmp

    Filesize

    64KB

  • memory/2988-134-0x000001EC193F0000-0x000001EC193F4000-memory.dmp

    Filesize

    16KB