Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:08

General

  • Target

    053cdd20c77fef01ff1d23b2eae685829caf8e1d2237980b4d994061f2e49486.exe

  • Size

    80KB

  • MD5

    4f0bcb277174b0aeb655e4fe697c3422

  • SHA1

    a4b93fa52156df3179ffbe3a29e50c32ca581cf0

  • SHA256

    053cdd20c77fef01ff1d23b2eae685829caf8e1d2237980b4d994061f2e49486

  • SHA512

    91ee106fd2925a97493612268a9a4d5bbd48bb7091b89c26d6060a8bc1a7ed56c05f7bea886f29cab5e484e40891538dacefa8f9317cbe06d9e8a71e9814e89c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\053cdd20c77fef01ff1d23b2eae685829caf8e1d2237980b4d994061f2e49486.exe
    "C:\Users\Admin\AppData\Local\Temp\053cdd20c77fef01ff1d23b2eae685829caf8e1d2237980b4d994061f2e49486.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\053cdd20c77fef01ff1d23b2eae685829caf8e1d2237980b4d994061f2e49486.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4876
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3548
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1268

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dabfa23058462fee1e70b260b9eaf3ac

    SHA1

    c45dda31591eb43df8904bde0c11dd4134a86fb5

    SHA256

    b014fef41393f2524eed08fb397f39efafd18f9f02b0c1f9edbb56afa74a9a24

    SHA512

    56e46de2c14d806576eb8e71fedcfdce0b92d3327859d8ab2332cc8154453cb726b0e230ccd86a3722bb5049d9f2ba11f43feab568ac8df2ef67ad5715d23e81

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dabfa23058462fee1e70b260b9eaf3ac

    SHA1

    c45dda31591eb43df8904bde0c11dd4134a86fb5

    SHA256

    b014fef41393f2524eed08fb397f39efafd18f9f02b0c1f9edbb56afa74a9a24

    SHA512

    56e46de2c14d806576eb8e71fedcfdce0b92d3327859d8ab2332cc8154453cb726b0e230ccd86a3722bb5049d9f2ba11f43feab568ac8df2ef67ad5715d23e81

  • memory/3548-132-0x0000019C44B60000-0x0000019C44B70000-memory.dmp
    Filesize

    64KB

  • memory/3548-133-0x0000019C45120000-0x0000019C45130000-memory.dmp
    Filesize

    64KB

  • memory/3548-134-0x0000019C477D0000-0x0000019C477D4000-memory.dmp
    Filesize

    16KB