Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:09

General

  • Target

    0ace0bba5a909515268e0e2b08766b3c1fd9f55c574eb674f8ad18d2266c0e90.exe

  • Size

    89KB

  • MD5

    cfa7f8efdadc9428e1ad9634d729fb6a

  • SHA1

    94fff97b3361cbeb2f3205eb12df61102aeaeba9

  • SHA256

    0ace0bba5a909515268e0e2b08766b3c1fd9f55c574eb674f8ad18d2266c0e90

  • SHA512

    87dfda0ec2b3ffb089abbb5e11532c20e4f335d102bd72e0bd68ae30677a1798a882a3b9552a8b894ceecbad66aebb4cd6dda5ac161ca3b9696f718ecfa012cc

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ace0bba5a909515268e0e2b08766b3c1fd9f55c574eb674f8ad18d2266c0e90.exe
    "C:\Users\Admin\AppData\Local\Temp\0ace0bba5a909515268e0e2b08766b3c1fd9f55c574eb674f8ad18d2266c0e90.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ace0bba5a909515268e0e2b08766b3c1fd9f55c574eb674f8ad18d2266c0e90.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3208
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4388
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a14567ef574e4dadaa168f569b922126

    SHA1

    6bad6ca6ce81a7adec3b6c8b6ece95506522433a

    SHA256

    af13479e9747081e106620f713f9fd761c6942b2ac6b89d040109ebbb46c6975

    SHA512

    803d1026c1d15118cec71560330a8e138be7ab00b87019c0363d5073fe869ea4abaf943dff2f8c0cba6729ec9a13650da00b6361e352f9ca3c5589388b11f98d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a14567ef574e4dadaa168f569b922126

    SHA1

    6bad6ca6ce81a7adec3b6c8b6ece95506522433a

    SHA256

    af13479e9747081e106620f713f9fd761c6942b2ac6b89d040109ebbb46c6975

    SHA512

    803d1026c1d15118cec71560330a8e138be7ab00b87019c0363d5073fe869ea4abaf943dff2f8c0cba6729ec9a13650da00b6361e352f9ca3c5589388b11f98d

  • memory/4388-132-0x000001C139020000-0x000001C139030000-memory.dmp
    Filesize

    64KB

  • memory/4388-133-0x000001C139080000-0x000001C139090000-memory.dmp
    Filesize

    64KB

  • memory/4388-134-0x000001C13B740000-0x000001C13B744000-memory.dmp
    Filesize

    16KB