Analysis

  • max time kernel
    158s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:25

General

  • Target

    0a18e5487a8ee71dc598e98700a892f12153eac95b6def6df4e20cada3cda0f4.exe

  • Size

    168KB

  • MD5

    bd278f5147954991e57dedbaff2443fe

  • SHA1

    3abf713b29c71a7a96af042b0778dd745a7a7883

  • SHA256

    0a18e5487a8ee71dc598e98700a892f12153eac95b6def6df4e20cada3cda0f4

  • SHA512

    17f3c1d6756c6c6429908d4601ae60af6768a0f52136ba5c826f61096d514d1f2dc5ac6e01d7e5664d577d73aff2eadb71e78bec6b7a9954e0a27441e730417b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a18e5487a8ee71dc598e98700a892f12153eac95b6def6df4e20cada3cda0f4.exe
    "C:\Users\Admin\AppData\Local\Temp\0a18e5487a8ee71dc598e98700a892f12153eac95b6def6df4e20cada3cda0f4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a18e5487a8ee71dc598e98700a892f12153eac95b6def6df4e20cada3cda0f4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4444
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3916
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    d50ecde927c1e972aa9e99a93114cfde

    SHA1

    29fa6152d32699aec9daab5b93822041e4fa2c45

    SHA256

    afa339736057ace7aecc25896f7401a2b8b7209aa9ce52ff8096f307d812a75e

    SHA512

    481b2c6590099bffc56bc68e3212a8de7e6b915d4adacb464492af60cf472e5c4b66b21b67c9fe2a9e479afa914e6edfb1d35e7edb86eb7353ea5f6b3bdce05d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    d50ecde927c1e972aa9e99a93114cfde

    SHA1

    29fa6152d32699aec9daab5b93822041e4fa2c45

    SHA256

    afa339736057ace7aecc25896f7401a2b8b7209aa9ce52ff8096f307d812a75e

    SHA512

    481b2c6590099bffc56bc68e3212a8de7e6b915d4adacb464492af60cf472e5c4b66b21b67c9fe2a9e479afa914e6edfb1d35e7edb86eb7353ea5f6b3bdce05d

  • memory/1304-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1840-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3916-133-0x00000204B7530000-0x00000204B7540000-memory.dmp
    Filesize

    64KB

  • memory/3916-134-0x00000204B7590000-0x00000204B75A0000-memory.dmp
    Filesize

    64KB

  • memory/3916-135-0x00000204BA270000-0x00000204BA274000-memory.dmp
    Filesize

    16KB