Analysis

  • max time kernel
    141s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:34

General

  • Target

    09ad01fb43edd88dbb149be3c207fc8a32d2c97ae7cbaebcbe60e4292a4648ea.exe

  • Size

    92KB

  • MD5

    d9f2ecaa0fffd18cc055e3320acd0390

  • SHA1

    fcb867bfcd5d9ab237639696c98af12c4890e7b3

  • SHA256

    09ad01fb43edd88dbb149be3c207fc8a32d2c97ae7cbaebcbe60e4292a4648ea

  • SHA512

    bf2cfa540ff12c580c04ece5ca7062b394c1745b4e897e22e38aa16b65e6a976f26e6be4cc3ab8d912abbee854eec93baca8f872a3b6998854b58aac24867f8c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09ad01fb43edd88dbb149be3c207fc8a32d2c97ae7cbaebcbe60e4292a4648ea.exe
    "C:\Users\Admin\AppData\Local\Temp\09ad01fb43edd88dbb149be3c207fc8a32d2c97ae7cbaebcbe60e4292a4648ea.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09ad01fb43edd88dbb149be3c207fc8a32d2c97ae7cbaebcbe60e4292a4648ea.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4456
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4272
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    63e39d23c4dba94629c593d71a1d08a8

    SHA1

    687d6b136feabfc019bcfb829a4a59bea7302389

    SHA256

    c54fb97ad5f74d433d76ac6b04eeb2eacbc3e7cf8ff1b72905404f60216b9abb

    SHA512

    18cc8195135442d6ddbd62dab2575bb0bb66469086c3db5ecc1ad54f24aa1ba64f360e3b070e2179a2cebd2866ad9ede1973efac01f13d945821920c513da394

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    63e39d23c4dba94629c593d71a1d08a8

    SHA1

    687d6b136feabfc019bcfb829a4a59bea7302389

    SHA256

    c54fb97ad5f74d433d76ac6b04eeb2eacbc3e7cf8ff1b72905404f60216b9abb

    SHA512

    18cc8195135442d6ddbd62dab2575bb0bb66469086c3db5ecc1ad54f24aa1ba64f360e3b070e2179a2cebd2866ad9ede1973efac01f13d945821920c513da394

  • memory/4272-132-0x00000189C0560000-0x00000189C0570000-memory.dmp
    Filesize

    64KB

  • memory/4272-133-0x00000189C0B20000-0x00000189C0B30000-memory.dmp
    Filesize

    64KB

  • memory/4272-134-0x00000189C3190000-0x00000189C3194000-memory.dmp
    Filesize

    16KB