Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:29

General

  • Target

    0aff75183dca14ef4117f896611705c6494e00048d4d2f0ba5a82e988f1e837f.exe

  • Size

    192KB

  • MD5

    56e0e3775519c8bed9f71ea206fd00e3

  • SHA1

    cae10c611004c915da1434ae9f32a3fd7a499236

  • SHA256

    0aff75183dca14ef4117f896611705c6494e00048d4d2f0ba5a82e988f1e837f

  • SHA512

    06d3ff2820943a6d4865b00c7e3293aeb84ecde32e9729544b2a3e515650da50b8cbdc1b22936bf149564ae8535dfb6b84de93579021f0906e585d1a55529dd1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aff75183dca14ef4117f896611705c6494e00048d4d2f0ba5a82e988f1e837f.exe
    "C:\Users\Admin\AppData\Local\Temp\0aff75183dca14ef4117f896611705c6494e00048d4d2f0ba5a82e988f1e837f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4316
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0aff75183dca14ef4117f896611705c6494e00048d4d2f0ba5a82e988f1e837f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3112
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4348
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1300

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    021c158512cf037c4037c4d866c45ea5

    SHA1

    2e9d4bca3bd8f63a2690c668452e3504024148b3

    SHA256

    1f5f4158cf922e447386d061b5b478b983e3855251471c18799f674c5202878f

    SHA512

    8190d944a429fef92728c3fff93ae56907eb31742ab3a1ff4a75d059b2c70f805e1d226e123a9ba5314eaf090970e8cb4876a2668375dd1b3d4b4c049838b36f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    021c158512cf037c4037c4d866c45ea5

    SHA1

    2e9d4bca3bd8f63a2690c668452e3504024148b3

    SHA256

    1f5f4158cf922e447386d061b5b478b983e3855251471c18799f674c5202878f

    SHA512

    8190d944a429fef92728c3fff93ae56907eb31742ab3a1ff4a75d059b2c70f805e1d226e123a9ba5314eaf090970e8cb4876a2668375dd1b3d4b4c049838b36f

  • memory/4348-132-0x000001881C590000-0x000001881C5A0000-memory.dmp
    Filesize

    64KB

  • memory/4348-133-0x000001881CC20000-0x000001881CC30000-memory.dmp
    Filesize

    64KB

  • memory/4348-134-0x000001881F310000-0x000001881F314000-memory.dmp
    Filesize

    16KB