Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:23

General

  • Target

    0a35baf0d766895f8369a15dcfa159b947fc5f4ac75352c36891711396808f7c.exe

  • Size

    99KB

  • MD5

    62f1243c3af2d3bedd0ca6897a024bc8

  • SHA1

    5a2e30553f3ae6d4e34fc7541c416aa455897241

  • SHA256

    0a35baf0d766895f8369a15dcfa159b947fc5f4ac75352c36891711396808f7c

  • SHA512

    6fc715bed8b5452c224ae97677bd022e2a78b4bf95437f38f73ca6fc0d9d720be0252ae4e05ea12ec9a7d4c942f4dee174877cbb1f5868894f40d5fa99170d95

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a35baf0d766895f8369a15dcfa159b947fc5f4ac75352c36891711396808f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\0a35baf0d766895f8369a15dcfa159b947fc5f4ac75352c36891711396808f7c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a35baf0d766895f8369a15dcfa159b947fc5f4ac75352c36891711396808f7c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1408
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2288
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2312

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    22e2fd07ed53bffc2b18a87d960a97d3

    SHA1

    ef2e675a689f2e9805d988c9646a176a465f903f

    SHA256

    53ae452f682e6f08dbe56f784cbe87a0856edd2693bd4a66cefa63369aac5d34

    SHA512

    700051a7275a20551134f15f11a388071358408ee45e53b83dc49666a331e46cf3bfb6cfabc35ec0e871e3ae228c24495c7b4ee7469a8691a758635346e26c9f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    22e2fd07ed53bffc2b18a87d960a97d3

    SHA1

    ef2e675a689f2e9805d988c9646a176a465f903f

    SHA256

    53ae452f682e6f08dbe56f784cbe87a0856edd2693bd4a66cefa63369aac5d34

    SHA512

    700051a7275a20551134f15f11a388071358408ee45e53b83dc49666a331e46cf3bfb6cfabc35ec0e871e3ae228c24495c7b4ee7469a8691a758635346e26c9f

  • memory/2288-132-0x000001E3B1D60000-0x000001E3B1D70000-memory.dmp
    Filesize

    64KB

  • memory/2288-133-0x000001E3B2320000-0x000001E3B2330000-memory.dmp
    Filesize

    64KB

  • memory/2288-134-0x000001E3B49C0000-0x000001E3B49C4000-memory.dmp
    Filesize

    16KB