Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:47

General

  • Target

    16cc42f56fc2e4ba48149a0dc4f860908dfe1900f08f93c44f32edbe672a76b2.exe

  • Size

    99KB

  • MD5

    08d9a58e140945f5935352e22f38a569

  • SHA1

    8b3c5689020de19a1073306675487d43f9216d04

  • SHA256

    16cc42f56fc2e4ba48149a0dc4f860908dfe1900f08f93c44f32edbe672a76b2

  • SHA512

    ce8aaad06aa11069f51fd899ec83e8ff3699ad3f9a6c478c408b593d063e06e6e848b3f99795cd1d68aa1ced66ac70b2d0c35565b6878b3ae310773d4a5daa23

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16cc42f56fc2e4ba48149a0dc4f860908dfe1900f08f93c44f32edbe672a76b2.exe
    "C:\Users\Admin\AppData\Local\Temp\16cc42f56fc2e4ba48149a0dc4f860908dfe1900f08f93c44f32edbe672a76b2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\16cc42f56fc2e4ba48149a0dc4f860908dfe1900f08f93c44f32edbe672a76b2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1876
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4420
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:224

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7077386602a9c7bbc78ee9cc4fa9c772

    SHA1

    485c32a85b26545b1c29c7430e12c71a1886a36c

    SHA256

    87efe27e725144b46cbc3ce4fd3790b2a28ef810839e10688b5c2f500dac4c2d

    SHA512

    f5845797f44172abd738228c53154497e48b53d5812aea08a13e33f8eede528bac456150b0964bafce18c6ce1e1fd4d6a35ffb40d9ffbe49581b742da3800464

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7077386602a9c7bbc78ee9cc4fa9c772

    SHA1

    485c32a85b26545b1c29c7430e12c71a1886a36c

    SHA256

    87efe27e725144b46cbc3ce4fd3790b2a28ef810839e10688b5c2f500dac4c2d

    SHA512

    f5845797f44172abd738228c53154497e48b53d5812aea08a13e33f8eede528bac456150b0964bafce18c6ce1e1fd4d6a35ffb40d9ffbe49581b742da3800464

  • memory/4420-132-0x00000201CB720000-0x00000201CB730000-memory.dmp

    Filesize

    64KB

  • memory/4420-133-0x00000201CB780000-0x00000201CB790000-memory.dmp

    Filesize

    64KB

  • memory/4420-134-0x00000201CDE40000-0x00000201CDE44000-memory.dmp

    Filesize

    16KB