Analysis

  • max time kernel
    140s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:01

General

  • Target

    0be88ec4731d800bfa3b47cba7fe1f220844e187faba227a7d5fd9abd9562571.exe

  • Size

    191KB

  • MD5

    0d7339a273911575be1efdee44bc7a48

  • SHA1

    537114b4cdc9ff337c4a896af04c9d072ee99081

  • SHA256

    0be88ec4731d800bfa3b47cba7fe1f220844e187faba227a7d5fd9abd9562571

  • SHA512

    da654aff4fe9af76c384fcfcc2f3026b17493e5d4d498dab96c17966893f491e9490afd67de3a94f4a1b508c106a52de53738e98f9eaa9e032b6d0f2bb3c4f9b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0be88ec4731d800bfa3b47cba7fe1f220844e187faba227a7d5fd9abd9562571.exe
    "C:\Users\Admin\AppData\Local\Temp\0be88ec4731d800bfa3b47cba7fe1f220844e187faba227a7d5fd9abd9562571.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1172
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0be88ec4731d800bfa3b47cba7fe1f220844e187faba227a7d5fd9abd9562571.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:256
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4636
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1500
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4928

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8643d781d6a840ea9df308f25660c764

    SHA1

    532b7463df36778b90359e826471dc174031b30f

    SHA256

    51b5798086fe63898087c6ea16b82f25ee5de85eed42e49ceca98ea6bbed1178

    SHA512

    220dd3e916a99ee2581b045390c7b930a4d26d3316bfcbe054177e11d8b6f7db3f48ddbef52833971f9efc288181f33959ab7f4bf4524d0f63278f6f0a67a3d0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8643d781d6a840ea9df308f25660c764

    SHA1

    532b7463df36778b90359e826471dc174031b30f

    SHA256

    51b5798086fe63898087c6ea16b82f25ee5de85eed42e49ceca98ea6bbed1178

    SHA512

    220dd3e916a99ee2581b045390c7b930a4d26d3316bfcbe054177e11d8b6f7db3f48ddbef52833971f9efc288181f33959ab7f4bf4524d0f63278f6f0a67a3d0

  • memory/1500-132-0x0000017ADF930000-0x0000017ADF940000-memory.dmp

    Filesize

    64KB

  • memory/1500-133-0x0000017ADF990000-0x0000017ADF9A0000-memory.dmp

    Filesize

    64KB

  • memory/1500-134-0x0000017AE2690000-0x0000017AE2694000-memory.dmp

    Filesize

    16KB