Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:51

General

  • Target

    14381d0f0947debf6c0cf0408f7bb4e03a587279b23f189e930fc192ba5f7d0f.exe

  • Size

    100KB

  • MD5

    046131040d496d26ca236437f7f2a6b3

  • SHA1

    0a25e7042fa3ba86511020a247b6e13cab516833

  • SHA256

    14381d0f0947debf6c0cf0408f7bb4e03a587279b23f189e930fc192ba5f7d0f

  • SHA512

    0098501dc859a9c06402fb71034bd00a4f89e0f12b632acf5847f50f81978b6f51683ce3ea69531f1d84c7a828c94fb2a258c582d758a25484fb5cfaede754ba

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14381d0f0947debf6c0cf0408f7bb4e03a587279b23f189e930fc192ba5f7d0f.exe
    "C:\Users\Admin\AppData\Local\Temp\14381d0f0947debf6c0cf0408f7bb4e03a587279b23f189e930fc192ba5f7d0f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14381d0f0947debf6c0cf0408f7bb4e03a587279b23f189e930fc192ba5f7d0f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:228
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:312

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ec211d807b6b2d8ee16c0c970872d577

    SHA1

    5a3de34bd183efdafd40d0ead7cf418618d3f14f

    SHA256

    79f7e40b7d717e973b2195ac07beee7d0f7cc19b28a2841a1d786a2f7be5744b

    SHA512

    f891b14cc9227ce5493aa3207e6bea1f2e25c60a63236c9aa2de28ae59a7d5a447d5acea136100700a60c4e1ee41b668a6cd68a83dcd45c12dd883585068aefb

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ec211d807b6b2d8ee16c0c970872d577

    SHA1

    5a3de34bd183efdafd40d0ead7cf418618d3f14f

    SHA256

    79f7e40b7d717e973b2195ac07beee7d0f7cc19b28a2841a1d786a2f7be5744b

    SHA512

    f891b14cc9227ce5493aa3207e6bea1f2e25c60a63236c9aa2de28ae59a7d5a447d5acea136100700a60c4e1ee41b668a6cd68a83dcd45c12dd883585068aefb

  • memory/228-132-0x000001FC57560000-0x000001FC57570000-memory.dmp

    Filesize

    64KB

  • memory/228-133-0x000001FC57B20000-0x000001FC57B30000-memory.dmp

    Filesize

    64KB

  • memory/228-134-0x000001FC5A190000-0x000001FC5A194000-memory.dmp

    Filesize

    16KB