Analysis

  • max time kernel
    148s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:43

General

  • Target

    14b1bdfad0c474a6b712dde20236f4e4a5c9d68a4cee46d51ed107017acf5925.exe

  • Size

    99KB

  • MD5

    861efbe57e0c74977e0104edb9184dec

  • SHA1

    f070aa10af8dcee7b0d00ebec0fde45a65810cad

  • SHA256

    14b1bdfad0c474a6b712dde20236f4e4a5c9d68a4cee46d51ed107017acf5925

  • SHA512

    46906fe2584c6572596660b1ae0be211a8935ccb72fcec68163ce6b0dabaeb759af5d12a0cf889f2afe1da7827f6cb1dddb48877ac8196c2f3349af30de512a7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14b1bdfad0c474a6b712dde20236f4e4a5c9d68a4cee46d51ed107017acf5925.exe
    "C:\Users\Admin\AppData\Local\Temp\14b1bdfad0c474a6b712dde20236f4e4a5c9d68a4cee46d51ed107017acf5925.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:420
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4788
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14b1bdfad0c474a6b712dde20236f4e4a5c9d68a4cee46d51ed107017acf5925.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3376
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1308
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:556

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d357e3e88e68294c1b838fd00a6d9fd1

    SHA1

    5f6cbab2ea44cf3a878ec50a4dd6fb4d7aae4ba7

    SHA256

    f7eb22a30467187af90172ab6144991b96c343c40c0d895735252e6f216b6b19

    SHA512

    32aa40eb21d99d918d3c551e2b257f65cc3ca81103cf7a4afe11217da3a5b5a9bddea832ff8c3d8ae6d90ae94eab92e2ce7a05208507ba736e0a3bd0e3aa3c19

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d357e3e88e68294c1b838fd00a6d9fd1

    SHA1

    5f6cbab2ea44cf3a878ec50a4dd6fb4d7aae4ba7

    SHA256

    f7eb22a30467187af90172ab6144991b96c343c40c0d895735252e6f216b6b19

    SHA512

    32aa40eb21d99d918d3c551e2b257f65cc3ca81103cf7a4afe11217da3a5b5a9bddea832ff8c3d8ae6d90ae94eab92e2ce7a05208507ba736e0a3bd0e3aa3c19

  • memory/1308-133-0x0000026DF9820000-0x0000026DF9830000-memory.dmp

    Filesize

    64KB

  • memory/1308-132-0x0000026DF9170000-0x0000026DF9180000-memory.dmp

    Filesize

    64KB

  • memory/1308-134-0x0000026DFBEF0000-0x0000026DFBEF4000-memory.dmp

    Filesize

    16KB