Analysis

  • max time kernel
    136s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:10

General

  • Target

    15df488a4dabd62cd97ac58e34084f89111ff39307102180abe618d6a8249463.exe

  • Size

    108KB

  • MD5

    5c81168726d3a3065e1312326d3c5788

  • SHA1

    b5f0b4a7fa7caad0743940af765ab1e4bb26240b

  • SHA256

    15df488a4dabd62cd97ac58e34084f89111ff39307102180abe618d6a8249463

  • SHA512

    400646b5e838edaf7527407a299c2bd8c7ad9b8e72e96b8809e58cd73d903b5008517588dbf40bf784fd4d3b4070e5fa93b8e1c005ebf42874395dc4faf6ae5f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15df488a4dabd62cd97ac58e34084f89111ff39307102180abe618d6a8249463.exe
    "C:\Users\Admin\AppData\Local\Temp\15df488a4dabd62cd97ac58e34084f89111ff39307102180abe618d6a8249463.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\15df488a4dabd62cd97ac58e34084f89111ff39307102180abe618d6a8249463.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2720
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3756
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3156

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d27f8239c8d88324a0d4822ecce20b3d

    SHA1

    88ba74ff3ecfa5b3f3fb30bf94a16a6088e21a14

    SHA256

    fade2e45e2f0a165e85d297d50725d0c2837c6cdaec1c02240762ece14dfd931

    SHA512

    a87343d5e193fc3bd42f4cdaa0baca7a3460308dca295080b162d942d8bba902b620fe0974ebacb014a1b8c13277eafe73daae5e3ee44aa465feeafdca9c91eb

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d27f8239c8d88324a0d4822ecce20b3d

    SHA1

    88ba74ff3ecfa5b3f3fb30bf94a16a6088e21a14

    SHA256

    fade2e45e2f0a165e85d297d50725d0c2837c6cdaec1c02240762ece14dfd931

    SHA512

    a87343d5e193fc3bd42f4cdaa0baca7a3460308dca295080b162d942d8bba902b620fe0974ebacb014a1b8c13277eafe73daae5e3ee44aa465feeafdca9c91eb

  • memory/3756-132-0x0000020786820000-0x0000020786830000-memory.dmp

    Filesize

    64KB

  • memory/3756-133-0x0000020786880000-0x0000020786890000-memory.dmp

    Filesize

    64KB

  • memory/3756-134-0x0000020788F30000-0x0000020788F34000-memory.dmp

    Filesize

    16KB