Analysis

  • max time kernel
    132s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:37

General

  • Target

    09792bc9e57d168d6ba6ea58ecbf9d5a926ebd43ae83db5987565c3a8d9c962b.exe

  • Size

    192KB

  • MD5

    b1a5bdca45365c755ce548ed6e76c0c5

  • SHA1

    4ff2b69a87a4053b036b26cb6961c579b9f1f7c2

  • SHA256

    09792bc9e57d168d6ba6ea58ecbf9d5a926ebd43ae83db5987565c3a8d9c962b

  • SHA512

    c0f2232a27d3d8bc32b55e5e336dec0a6967d78c2747655a589d48ed7c72ab569a66923b0ed386e91a43774ec0d8ecfc49e76689c207040428ff138298cac88d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09792bc9e57d168d6ba6ea58ecbf9d5a926ebd43ae83db5987565c3a8d9c962b.exe
    "C:\Users\Admin\AppData\Local\Temp\09792bc9e57d168d6ba6ea58ecbf9d5a926ebd43ae83db5987565c3a8d9c962b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09792bc9e57d168d6ba6ea58ecbf9d5a926ebd43ae83db5987565c3a8d9c962b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:232
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1380
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a87f5b47e1900a1ef246ab9b5e45e014

    SHA1

    556e740c36cb4b25ccf0900d1b578fe90e43879b

    SHA256

    3d687d0bd22260dfaee6516372468c63a2dbfc95bec890e0b689b43fb7acbc17

    SHA512

    73e94143c1f97d1844000fbc8771fc7d0c88599d3a444b090aca25b2b201993d90f5c572ea09f5dfddfc97f954fbd31965c13ff9d8b8ffef9289898f8be542fa

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a87f5b47e1900a1ef246ab9b5e45e014

    SHA1

    556e740c36cb4b25ccf0900d1b578fe90e43879b

    SHA256

    3d687d0bd22260dfaee6516372468c63a2dbfc95bec890e0b689b43fb7acbc17

    SHA512

    73e94143c1f97d1844000fbc8771fc7d0c88599d3a444b090aca25b2b201993d90f5c572ea09f5dfddfc97f954fbd31965c13ff9d8b8ffef9289898f8be542fa

  • memory/1380-132-0x0000021A0BF20000-0x0000021A0BF30000-memory.dmp
    Filesize

    64KB

  • memory/1380-133-0x0000021A0BF80000-0x0000021A0BF90000-memory.dmp
    Filesize

    64KB

  • memory/1380-134-0x0000021A0E630000-0x0000021A0E634000-memory.dmp
    Filesize

    16KB