Analysis

  • max time kernel
    136s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:31

General

  • Target

    09cd9aa893d59be4c1b069922e532ce0bb4a0294979e31bc36d5f43c7e2ac7b3.exe

  • Size

    58KB

  • MD5

    6001914eb49395020a745a25908036ed

  • SHA1

    479dfb0a675ff53985446cd7e3e116126be13991

  • SHA256

    09cd9aa893d59be4c1b069922e532ce0bb4a0294979e31bc36d5f43c7e2ac7b3

  • SHA512

    37d73adaf2b5ac6a58a3485a69807f36e9848bac27ae0dd17adef7cebc1e588acb9bf26799bf5740affefba93533779056a0bf87b74aaf60d4d70bfc70b62d77

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09cd9aa893d59be4c1b069922e532ce0bb4a0294979e31bc36d5f43c7e2ac7b3.exe
    "C:\Users\Admin\AppData\Local\Temp\09cd9aa893d59be4c1b069922e532ce0bb4a0294979e31bc36d5f43c7e2ac7b3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09cd9aa893d59be4c1b069922e532ce0bb4a0294979e31bc36d5f43c7e2ac7b3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3512
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5048
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4252

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b348d7dc70fecd7e4fc5cd35781bc532

    SHA1

    5598f4420c60901e7b3e006771a02eab3d54a9c6

    SHA256

    06e301b5c6724854f8f8aecda9464a8b4a9de9076b5a946fefba901cc0ea661d

    SHA512

    4d44f22cbe7d4eef9c02ac650baf0bd1a370c357150ca38f4d64ccd104d95e56f3bffaca0cf258d4ac2f7d4d51845138cb5830f7be7298354b522c78f20d1277

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    b348d7dc70fecd7e4fc5cd35781bc532

    SHA1

    5598f4420c60901e7b3e006771a02eab3d54a9c6

    SHA256

    06e301b5c6724854f8f8aecda9464a8b4a9de9076b5a946fefba901cc0ea661d

    SHA512

    4d44f22cbe7d4eef9c02ac650baf0bd1a370c357150ca38f4d64ccd104d95e56f3bffaca0cf258d4ac2f7d4d51845138cb5830f7be7298354b522c78f20d1277

  • memory/5048-132-0x000001D908380000-0x000001D908390000-memory.dmp
    Filesize

    64KB

  • memory/5048-133-0x000001D908B60000-0x000001D908B70000-memory.dmp
    Filesize

    64KB

  • memory/5048-134-0x000001D90B760000-0x000001D90B764000-memory.dmp
    Filesize

    16KB