Analysis

  • max time kernel
    133s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:34

General

  • Target

    09aab2e374d4d8c0df66bc72ad1d91b6c005be504a07d2f43de58ed8018807a4.exe

  • Size

    99KB

  • MD5

    85e6b105ed928568d652a411badd517a

  • SHA1

    73545d58753259aa6c273c0cb328bde386285f98

  • SHA256

    09aab2e374d4d8c0df66bc72ad1d91b6c005be504a07d2f43de58ed8018807a4

  • SHA512

    75e64be7a8d6f12b2063ecd1f39074cefe9931f421a542a6b77af9f16ee6399549b14ddf686d552ad9f43237aea17d6e0de50d457b966bd543b8acb871a0f34a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09aab2e374d4d8c0df66bc72ad1d91b6c005be504a07d2f43de58ed8018807a4.exe
    "C:\Users\Admin\AppData\Local\Temp\09aab2e374d4d8c0df66bc72ad1d91b6c005be504a07d2f43de58ed8018807a4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09aab2e374d4d8c0df66bc72ad1d91b6c005be504a07d2f43de58ed8018807a4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4836
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3564
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    eae746783abd4f039b04034adbe1e698

    SHA1

    fe060856a2dff43523223e729f20499d3e91bd6f

    SHA256

    66b00dc1e466397137aef1fd3a90c0b36005a4352338d624ba87ec3496bf9725

    SHA512

    d480f77aaf2cbbf62b2f835d9f4e8e7a6431fbd43078caf30846656e6aa95b50566af96d6a38c2495b83a0fff34bc6564ef5e97f1d9e850dff999803557e427d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    eae746783abd4f039b04034adbe1e698

    SHA1

    fe060856a2dff43523223e729f20499d3e91bd6f

    SHA256

    66b00dc1e466397137aef1fd3a90c0b36005a4352338d624ba87ec3496bf9725

    SHA512

    d480f77aaf2cbbf62b2f835d9f4e8e7a6431fbd43078caf30846656e6aa95b50566af96d6a38c2495b83a0fff34bc6564ef5e97f1d9e850dff999803557e427d

  • memory/3564-133-0x000001F525F40000-0x000001F525F50000-memory.dmp
    Filesize

    64KB

  • memory/3564-134-0x000001F525FA0000-0x000001F525FB0000-memory.dmp
    Filesize

    64KB

  • memory/3564-135-0x000001F528CC0000-0x000001F528CC4000-memory.dmp
    Filesize

    16KB