Analysis

  • max time kernel
    151s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:04

General

  • Target

    0bbd47ad45a2cd9e4aec7b862b00622086187d81b73a700d276a61bfffd321d3.exe

  • Size

    192KB

  • MD5

    014bcca0aecb2cb7a9c4d022f5125e4a

  • SHA1

    720752870227ca4a8512e3be85ef714e25a7dde8

  • SHA256

    0bbd47ad45a2cd9e4aec7b862b00622086187d81b73a700d276a61bfffd321d3

  • SHA512

    f2c29e195ccd64d73c8721f1ac9b342be8ad747d4ebe90fda449b12ecddf1e904cfd9f3546789091b62bd0aac32bc2a236877083f22d0e672aa50b313e15d40c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bbd47ad45a2cd9e4aec7b862b00622086187d81b73a700d276a61bfffd321d3.exe
    "C:\Users\Admin\AppData\Local\Temp\0bbd47ad45a2cd9e4aec7b862b00622086187d81b73a700d276a61bfffd321d3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4368
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bbd47ad45a2cd9e4aec7b862b00622086187d81b73a700d276a61bfffd321d3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3012
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:8
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2a77c15c2eaadee9e70af39c70dddd3f

    SHA1

    60a23b3eca10f928e9ab5ba729bc5e1d7141b92b

    SHA256

    7d54331347b5a721d05a02a90ce4d2f0f21b1a09e5c6c9ded9deea665f1c7c2d

    SHA512

    4396b7d39597757ba7747838c641edaa887d894635a08319b4fcfa782b220921566b2280f3b86609878e8dec624c2945f7f9c45035b2c0ded3f69bf44d97e6de

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2a77c15c2eaadee9e70af39c70dddd3f

    SHA1

    60a23b3eca10f928e9ab5ba729bc5e1d7141b92b

    SHA256

    7d54331347b5a721d05a02a90ce4d2f0f21b1a09e5c6c9ded9deea665f1c7c2d

    SHA512

    4396b7d39597757ba7747838c641edaa887d894635a08319b4fcfa782b220921566b2280f3b86609878e8dec624c2945f7f9c45035b2c0ded3f69bf44d97e6de

  • memory/8-132-0x0000023B3D390000-0x0000023B3D3A0000-memory.dmp

    Filesize

    64KB

  • memory/8-133-0x0000023B3DA20000-0x0000023B3DA30000-memory.dmp

    Filesize

    64KB

  • memory/8-134-0x0000023B40110000-0x0000023B40114000-memory.dmp

    Filesize

    16KB