Analysis

  • max time kernel
    137s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:56

General

  • Target

    0c2d263df8526fa041d2d9dfe979df147a521726b333b27a32188068516f44bb.exe

  • Size

    100KB

  • MD5

    690289b153a25504d55928e686b98684

  • SHA1

    dd6df5c74718ca527bf5edc99fd4a3792b59e3df

  • SHA256

    0c2d263df8526fa041d2d9dfe979df147a521726b333b27a32188068516f44bb

  • SHA512

    02e9f1a5f91020b390495e4c0cc6fdb67103ee5d018aee57765479112d150c2b2b1ec291f1989491c0bd664dba69966bdd33332243950180f1f4a30d40e0fa95

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c2d263df8526fa041d2d9dfe979df147a521726b333b27a32188068516f44bb.exe
    "C:\Users\Admin\AppData\Local\Temp\0c2d263df8526fa041d2d9dfe979df147a521726b333b27a32188068516f44bb.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c2d263df8526fa041d2d9dfe979df147a521726b333b27a32188068516f44bb.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2276
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2148
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3240

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    bfe0d63fa2fdb28129d9aaed4b84fddb

    SHA1

    f30bb3dddca31d1b6f66d1a0154b93fd825dd8fe

    SHA256

    6cb2125c933d44685d93c2fe735ce5c35230f4b492918d604a98377473963475

    SHA512

    1552cf4a0b93c11790ee6a4e84022a7c3d7d60b27b43993c4dbad88eaa6dea5aeb7892b6f522dc0a78e182f023ec9e5d9602754321c6d221afa29abe70a952fa

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    bfe0d63fa2fdb28129d9aaed4b84fddb

    SHA1

    f30bb3dddca31d1b6f66d1a0154b93fd825dd8fe

    SHA256

    6cb2125c933d44685d93c2fe735ce5c35230f4b492918d604a98377473963475

    SHA512

    1552cf4a0b93c11790ee6a4e84022a7c3d7d60b27b43993c4dbad88eaa6dea5aeb7892b6f522dc0a78e182f023ec9e5d9602754321c6d221afa29abe70a952fa

  • memory/2148-132-0x000001FA2A930000-0x000001FA2A940000-memory.dmp

    Filesize

    64KB

  • memory/2148-133-0x000001FA2A990000-0x000001FA2A9A0000-memory.dmp

    Filesize

    64KB

  • memory/2148-134-0x000001FA2D680000-0x000001FA2D684000-memory.dmp

    Filesize

    16KB