Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:28

General

  • Target

    0b00fa07f14afc41b684e51c6382763fa7180eab6fb2a12b0471922c5195de55.exe

  • Size

    100KB

  • MD5

    7d23e3ece08b007011afd35d8d9c1e93

  • SHA1

    9b0d75a9e5798d7308e8d9f08af84e18d949a807

  • SHA256

    0b00fa07f14afc41b684e51c6382763fa7180eab6fb2a12b0471922c5195de55

  • SHA512

    b51c3128239472efd7c25b45ae478f48af983249a703f1c1dc6c1d7955590aa1c6d032ccaa43d6efe615d2ea3609d10a9d5b3d3dc5b09f3909f8af1477cb3c0d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b00fa07f14afc41b684e51c6382763fa7180eab6fb2a12b0471922c5195de55.exe
    "C:\Users\Admin\AppData\Local\Temp\0b00fa07f14afc41b684e51c6382763fa7180eab6fb2a12b0471922c5195de55.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b00fa07f14afc41b684e51c6382763fa7180eab6fb2a12b0471922c5195de55.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3364
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4812
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1152

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a5dc032615847b9f7bb0c95858a687f7

    SHA1

    4bca43aae47668c06cf26e8e27c600d2a3488092

    SHA256

    bf42f1ea7132a4338959e53a3b1b8a349e47eafb1ae02603b50ab0ef44bbd4e8

    SHA512

    2c25a6e99d3d11237328e6760896359ca10ca34d3f75fa3a7f5be6209f7ac1c50cc47f22c191227be0367840d77524cfa99948f45c5d02d46ed100a4bbe34cca

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a5dc032615847b9f7bb0c95858a687f7

    SHA1

    4bca43aae47668c06cf26e8e27c600d2a3488092

    SHA256

    bf42f1ea7132a4338959e53a3b1b8a349e47eafb1ae02603b50ab0ef44bbd4e8

    SHA512

    2c25a6e99d3d11237328e6760896359ca10ca34d3f75fa3a7f5be6209f7ac1c50cc47f22c191227be0367840d77524cfa99948f45c5d02d46ed100a4bbe34cca

  • memory/4812-132-0x0000025673D30000-0x0000025673D40000-memory.dmp
    Filesize

    64KB

  • memory/4812-133-0x0000025673D90000-0x0000025673DA0000-memory.dmp
    Filesize

    64KB

  • memory/4812-134-0x0000025676AA0000-0x0000025676AA4000-memory.dmp
    Filesize

    16KB