Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:32

General

  • Target

    09c3ca4af8a2b614932dd1b1f1aa375dac1503c7208f773dfd46bcf6539c7915.exe

  • Size

    79KB

  • MD5

    6beea83af352b25b71073388e945770d

  • SHA1

    918d34a49f2a636fdd0840fc375a34bffdcf9b21

  • SHA256

    09c3ca4af8a2b614932dd1b1f1aa375dac1503c7208f773dfd46bcf6539c7915

  • SHA512

    b3504851164677dcb3cd0461c0ee386b7129d0b60dbb9b3cbb547437fe498679da9a886025513a74d17b42d004b3cf4e8177b31f67bc183c375ac7876c1f108e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09c3ca4af8a2b614932dd1b1f1aa375dac1503c7208f773dfd46bcf6539c7915.exe
    "C:\Users\Admin\AppData\Local\Temp\09c3ca4af8a2b614932dd1b1f1aa375dac1503c7208f773dfd46bcf6539c7915.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09c3ca4af8a2b614932dd1b1f1aa375dac1503c7208f773dfd46bcf6539c7915.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4156
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4288
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a47261701346fec50e7c7cd6eb0c7879

    SHA1

    6b3a9de368c16eeb0b0d6d5d07a3ae7a1e636649

    SHA256

    97b6c4ea5e921b63ada0063529aeac004b5662ffa993c995343797ee4dcfc48e

    SHA512

    9ed124d3eb890e179b6a84e0165a58bc3ac1f8503e50d9521e554f566b9ca70a891c999fbbc8a2f94b0066d7ac350b125bb693a8f2184f0d881c39a03c53cdcc

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a47261701346fec50e7c7cd6eb0c7879

    SHA1

    6b3a9de368c16eeb0b0d6d5d07a3ae7a1e636649

    SHA256

    97b6c4ea5e921b63ada0063529aeac004b5662ffa993c995343797ee4dcfc48e

    SHA512

    9ed124d3eb890e179b6a84e0165a58bc3ac1f8503e50d9521e554f566b9ca70a891c999fbbc8a2f94b0066d7ac350b125bb693a8f2184f0d881c39a03c53cdcc

  • memory/4288-132-0x000001FD65D60000-0x000001FD65D70000-memory.dmp
    Filesize

    64KB

  • memory/4288-133-0x000001FD66320000-0x000001FD66330000-memory.dmp
    Filesize

    64KB

  • memory/4288-134-0x000001FD689A0000-0x000001FD689A4000-memory.dmp
    Filesize

    16KB