Analysis

  • max time kernel
    154s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:33

General

  • Target

    0414543f354bbc1dcb038aac11dd0381c32854f83b2d9d264c60def5fe12eeb1.exe

  • Size

    79KB

  • MD5

    920931b93744b0b075cc02dfd391e26f

  • SHA1

    b7942154b8f484c3b27d1223a1e930822cbd218b

  • SHA256

    0414543f354bbc1dcb038aac11dd0381c32854f83b2d9d264c60def5fe12eeb1

  • SHA512

    5724bbbed22acf5c017513a8afeae22783768157e0cace36cfff739047c291dbe2764bf77dd879bd9af13e38722c9dfaba6864f1797b835aefb994ec7a623a8a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0414543f354bbc1dcb038aac11dd0381c32854f83b2d9d264c60def5fe12eeb1.exe
    "C:\Users\Admin\AppData\Local\Temp\0414543f354bbc1dcb038aac11dd0381c32854f83b2d9d264c60def5fe12eeb1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4632
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0414543f354bbc1dcb038aac11dd0381c32854f83b2d9d264c60def5fe12eeb1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:5004
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3928
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1304

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    8c64777aa6c6326dfe93164945734bb4

    SHA1

    6892a31ea6955a64cfa93e585c2fcb991f6860fd

    SHA256

    a222248ef5ab337c9e2a7eaba799a248ad8c44fab40be4b3a196942549eeb2cb

    SHA512

    f14274ca056adc7b3424e683def25d163893d203af0834d45cfdb51482ae183876024d3937c3fa860d0098835786205e70bbc8cf3ece55c55080f70ed156260a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    8c64777aa6c6326dfe93164945734bb4

    SHA1

    6892a31ea6955a64cfa93e585c2fcb991f6860fd

    SHA256

    a222248ef5ab337c9e2a7eaba799a248ad8c44fab40be4b3a196942549eeb2cb

    SHA512

    f14274ca056adc7b3424e683def25d163893d203af0834d45cfdb51482ae183876024d3937c3fa860d0098835786205e70bbc8cf3ece55c55080f70ed156260a

  • memory/3928-132-0x000001D1CD770000-0x000001D1CD780000-memory.dmp
    Filesize

    64KB

  • memory/3928-133-0x000001D1CDD20000-0x000001D1CDD30000-memory.dmp
    Filesize

    64KB

  • memory/3928-134-0x000001D1D03F0000-0x000001D1D03F4000-memory.dmp
    Filesize

    16KB