Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:32

General

  • Target

    17676ebf5dbf28a9849114d7c7cc7ab75fca2fb5c307d02eacdf29d9e7cbf990.exe

  • Size

    99KB

  • MD5

    314628e14de468db1bd6888efa0a4ec6

  • SHA1

    fd19074ce2e73e81f9b0af16f79bb52e4e29f064

  • SHA256

    17676ebf5dbf28a9849114d7c7cc7ab75fca2fb5c307d02eacdf29d9e7cbf990

  • SHA512

    146adf52e644745a79f94500f2505d2ddf43e07938ec5ff69196e9d638889469c44cfc53f97041de777bd222882c87ee41b6d4e5f3cd6f3cb1f4b191dfb5e047

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17676ebf5dbf28a9849114d7c7cc7ab75fca2fb5c307d02eacdf29d9e7cbf990.exe
    "C:\Users\Admin\AppData\Local\Temp\17676ebf5dbf28a9849114d7c7cc7ab75fca2fb5c307d02eacdf29d9e7cbf990.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17676ebf5dbf28a9849114d7c7cc7ab75fca2fb5c307d02eacdf29d9e7cbf990.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4612
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3720
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4764

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    5e781ff63c8517e6bfe90d5df4bd5476

    SHA1

    7e79debe78af0541b6f53da9b034cd917c6e6ca7

    SHA256

    74667ab9e83ec13e28b21c51dc516e2d1ecafcd9358ea4e2f2a932afe0f42989

    SHA512

    071eec600f69552d79b847829fa93f342591a016b029d313609c8ef1cb064c597880d5a45d666d889bad78f3dda3488a6e63f34b4efa1c532da9458298eb6dad

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    5e781ff63c8517e6bfe90d5df4bd5476

    SHA1

    7e79debe78af0541b6f53da9b034cd917c6e6ca7

    SHA256

    74667ab9e83ec13e28b21c51dc516e2d1ecafcd9358ea4e2f2a932afe0f42989

    SHA512

    071eec600f69552d79b847829fa93f342591a016b029d313609c8ef1cb064c597880d5a45d666d889bad78f3dda3488a6e63f34b4efa1c532da9458298eb6dad

  • memory/3720-132-0x000002543B730000-0x000002543B740000-memory.dmp

    Filesize

    64KB

  • memory/3720-133-0x000002543B790000-0x000002543B7A0000-memory.dmp

    Filesize

    64KB

  • memory/3720-134-0x000002543E480000-0x000002543E484000-memory.dmp

    Filesize

    16KB