Analysis

  • max time kernel
    138s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:12

General

  • Target

    109c4837746c61f7a6a4081859fe47c99efcb4e5283b62365c1c0837cc3662e8.exe

  • Size

    99KB

  • MD5

    8690440d4f855c2d03e5039eb7caa2d5

  • SHA1

    39ac37805929f32575a8ba762d3d454f5c0f02d4

  • SHA256

    109c4837746c61f7a6a4081859fe47c99efcb4e5283b62365c1c0837cc3662e8

  • SHA512

    e9b5ac2bcfd722a36c60a896058f5616f124b4169a6bab4aa0d1f7482fe2145473cfe5206fa02a8211be74ef9fcc007c9c3e248f0eb9a15b1bb7e06ac6570ef9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\109c4837746c61f7a6a4081859fe47c99efcb4e5283b62365c1c0837cc3662e8.exe
    "C:\Users\Admin\AppData\Local\Temp\109c4837746c61f7a6a4081859fe47c99efcb4e5283b62365c1c0837cc3662e8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\109c4837746c61f7a6a4081859fe47c99efcb4e5283b62365c1c0837cc3662e8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:716
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4752
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:796
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    65b1bb6264fa9682107472c234435b2f

    SHA1

    04e5ee724b8d74c94b2985fdd8101996bca7a8b0

    SHA256

    d964aeede894d3e21a6dfb6e22ad771eaccb60b3f432d2bdba74464623799afc

    SHA512

    8aeb8f13b4b21c950a3faf8d1cd046ccd03a26391e3659929d6d26d5e2a0078c0e0a78dbd7a83773188cd8641bfdedba0be732ad7ecba3d55f68b6e46d43c19d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    65b1bb6264fa9682107472c234435b2f

    SHA1

    04e5ee724b8d74c94b2985fdd8101996bca7a8b0

    SHA256

    d964aeede894d3e21a6dfb6e22ad771eaccb60b3f432d2bdba74464623799afc

    SHA512

    8aeb8f13b4b21c950a3faf8d1cd046ccd03a26391e3659929d6d26d5e2a0078c0e0a78dbd7a83773188cd8641bfdedba0be732ad7ecba3d55f68b6e46d43c19d

  • memory/796-132-0x0000023FAFE20000-0x0000023FAFE30000-memory.dmp

    Filesize

    64KB

  • memory/796-133-0x0000023FAFE80000-0x0000023FAFE90000-memory.dmp

    Filesize

    64KB

  • memory/796-134-0x0000023FB2540000-0x0000023FB2544000-memory.dmp

    Filesize

    16KB