Analysis

  • max time kernel
    159s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:10

General

  • Target

    15e76354b0a4ba78019e96bf7261bb57326e080e18cb5b0a494b34901c115e6f.exe

  • Size

    92KB

  • MD5

    9d0506a35ba60dd2a9cecf169239001c

  • SHA1

    f56ce5ffb5c427d87fb9941e7cd979d41a723137

  • SHA256

    15e76354b0a4ba78019e96bf7261bb57326e080e18cb5b0a494b34901c115e6f

  • SHA512

    6370347f9b155cd4c3d74efec77911560033f446368144359d490f662e0943abdcbdfe31d216d3e352558781ec66d1147fdd407796c0e01152fea8b91d51469a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15e76354b0a4ba78019e96bf7261bb57326e080e18cb5b0a494b34901c115e6f.exe
    "C:\Users\Admin\AppData\Local\Temp\15e76354b0a4ba78019e96bf7261bb57326e080e18cb5b0a494b34901c115e6f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\15e76354b0a4ba78019e96bf7261bb57326e080e18cb5b0a494b34901c115e6f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4912
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2544
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    61530eb874fa9bc3c9045e23d1ee5468

    SHA1

    02089aa5652e53df7c4a1b0ce37ee2ead6260431

    SHA256

    980af9caa982b9c7c8ae612aab874efea3af09559c1647c95af904d434d6286d

    SHA512

    3e7377a3263c48867df8873271229039c4664f818fc39ade59b61b0d126d183ef92fcb97270857c2962ac59b4232d55843a2058e6faa020eb765ccf7273b24ef

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    61530eb874fa9bc3c9045e23d1ee5468

    SHA1

    02089aa5652e53df7c4a1b0ce37ee2ead6260431

    SHA256

    980af9caa982b9c7c8ae612aab874efea3af09559c1647c95af904d434d6286d

    SHA512

    3e7377a3263c48867df8873271229039c4664f818fc39ade59b61b0d126d183ef92fcb97270857c2962ac59b4232d55843a2058e6faa020eb765ccf7273b24ef

  • memory/2544-132-0x000001F4B7D80000-0x000001F4B7D90000-memory.dmp

    Filesize

    64KB

  • memory/2544-133-0x000001F4B8420000-0x000001F4B8430000-memory.dmp

    Filesize

    64KB

  • memory/2544-134-0x000001F4BAB00000-0x000001F4BAB04000-memory.dmp

    Filesize

    16KB