Analysis

  • max time kernel
    135s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:21

General

  • Target

    0a4e370fe3b0983b0a0cfb04cbac8a619c7f2e7f0debb52c3075b86115af87e8.exe

  • Size

    79KB

  • MD5

    dd6bd11dc2411a37b8d631d361c70b12

  • SHA1

    3d47062b6e4026a4ac76cec7076ec3f9250b3c7e

  • SHA256

    0a4e370fe3b0983b0a0cfb04cbac8a619c7f2e7f0debb52c3075b86115af87e8

  • SHA512

    15351921ba2ec88b750e974811a16d6eb831ae8d78d9fc93436e078b68c5399018ba644063438a9b12481bfa8a5a5f90a8fa572b6d128cf5738a211016c1e8ee

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a4e370fe3b0983b0a0cfb04cbac8a619c7f2e7f0debb52c3075b86115af87e8.exe
    "C:\Users\Admin\AppData\Local\Temp\0a4e370fe3b0983b0a0cfb04cbac8a619c7f2e7f0debb52c3075b86115af87e8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3416
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a4e370fe3b0983b0a0cfb04cbac8a619c7f2e7f0debb52c3075b86115af87e8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2176
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3564
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    2f0d662bafda3e212a339d30d1c998bd

    SHA1

    6504531f07e5f9d4348548d8346486bbdf6ed693

    SHA256

    1f4d3e733c2b345973c2a5ba46bedb0f6246a29adaed22e9ee32fd4e22e8f570

    SHA512

    fe8a2eb572127215b762c421e49cce2d6c2685983aa8b693bdf25846c0cf55d8e07169da1e31e752cfbaaccfdca52233b3c03707ac770ab4137d379a8f58a878

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    2f0d662bafda3e212a339d30d1c998bd

    SHA1

    6504531f07e5f9d4348548d8346486bbdf6ed693

    SHA256

    1f4d3e733c2b345973c2a5ba46bedb0f6246a29adaed22e9ee32fd4e22e8f570

    SHA512

    fe8a2eb572127215b762c421e49cce2d6c2685983aa8b693bdf25846c0cf55d8e07169da1e31e752cfbaaccfdca52233b3c03707ac770ab4137d379a8f58a878

  • memory/3564-132-0x0000022793B30000-0x0000022793B40000-memory.dmp
    Filesize

    64KB

  • memory/3564-133-0x0000022793B90000-0x0000022793BA0000-memory.dmp
    Filesize

    64KB

  • memory/3564-134-0x00000227968B0000-0x00000227968B4000-memory.dmp
    Filesize

    16KB