Analysis

  • max time kernel
    157s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:42

General

  • Target

    14c55e4f0ee30912cfafb70aacb574ef33a5c0f5b58df8dae20b84a408fe4227.exe

  • Size

    80KB

  • MD5

    bfc0247ec59849ae2298997f9fc2a220

  • SHA1

    4c9191907ddd1179a7859da419bce0974463803a

  • SHA256

    14c55e4f0ee30912cfafb70aacb574ef33a5c0f5b58df8dae20b84a408fe4227

  • SHA512

    1e790580eb7a22593bb25ccb79133d0b4a71edbdd3d288fedef83126cc95d823d6180f9e5a39ccaff0edee53e29996b23a6b3c6f9fb4943fdeea11e39c5ba857

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14c55e4f0ee30912cfafb70aacb574ef33a5c0f5b58df8dae20b84a408fe4227.exe
    "C:\Users\Admin\AppData\Local\Temp\14c55e4f0ee30912cfafb70aacb574ef33a5c0f5b58df8dae20b84a408fe4227.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14c55e4f0ee30912cfafb70aacb574ef33a5c0f5b58df8dae20b84a408fe4227.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1820
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:876
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:400

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    20756df8bec2dda2ff662967975298a1

    SHA1

    7d1e2bf1fe1a1a2c26dae8b68358a73108fd4657

    SHA256

    05eaf3efba4fcc95f6e33d614f92c4aae0b68a08e1590e84b9ff5b7d403f08a5

    SHA512

    d32725a1494c0a155aadfdcbc59c9a2b9d48b65a4a81302d83da9eac6ee138d99c5155739dfb9937c93bdfbd296d5c1af6e886e9554516ca5d8a059965703ca1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    20756df8bec2dda2ff662967975298a1

    SHA1

    7d1e2bf1fe1a1a2c26dae8b68358a73108fd4657

    SHA256

    05eaf3efba4fcc95f6e33d614f92c4aae0b68a08e1590e84b9ff5b7d403f08a5

    SHA512

    d32725a1494c0a155aadfdcbc59c9a2b9d48b65a4a81302d83da9eac6ee138d99c5155739dfb9937c93bdfbd296d5c1af6e886e9554516ca5d8a059965703ca1

  • memory/876-132-0x0000026B6AB90000-0x0000026B6ABA0000-memory.dmp

    Filesize

    64KB

  • memory/876-133-0x0000026B6B360000-0x0000026B6B370000-memory.dmp

    Filesize

    64KB

  • memory/876-134-0x0000026B6DF70000-0x0000026B6DF74000-memory.dmp

    Filesize

    16KB