Analysis

  • max time kernel
    158s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:43

General

  • Target

    09341c9e794c78e3e03d6075b50780065bd51f4528ceb83ea7949e4b746ee656.exe

  • Size

    192KB

  • MD5

    260745d98ce7d543a15a9cf827bafe3d

  • SHA1

    00bc7b4c4d052d69e81072923e51e9479b801f79

  • SHA256

    09341c9e794c78e3e03d6075b50780065bd51f4528ceb83ea7949e4b746ee656

  • SHA512

    dd21f92900559371fcbe0dfde71fef660d9c9282c982e9b1c5d023a4b4064be7175725bcde04f1ff113c70a1b4870a99ee0c5e950e821cf7d37919b69429ee60

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09341c9e794c78e3e03d6075b50780065bd51f4528ceb83ea7949e4b746ee656.exe
    "C:\Users\Admin\AppData\Local\Temp\09341c9e794c78e3e03d6075b50780065bd51f4528ceb83ea7949e4b746ee656.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09341c9e794c78e3e03d6075b50780065bd51f4528ceb83ea7949e4b746ee656.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2632
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4424
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    285d9629cd45402b78389d607ce039be

    SHA1

    c39def0b84b083d98d95aeb50e7551a66fc56701

    SHA256

    e5003d03a23620fcea75025950adbdf1b5f344c1c9ba4089cf2507035e17b8c3

    SHA512

    54f8b22340d683b428b659466a62973a4ff6542db39c5c0c64e65d1304772bafcbb5d51fefd8ce8223fd60d000afa4f6886a4e692bf609a44df272bbef997837

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    285d9629cd45402b78389d607ce039be

    SHA1

    c39def0b84b083d98d95aeb50e7551a66fc56701

    SHA256

    e5003d03a23620fcea75025950adbdf1b5f344c1c9ba4089cf2507035e17b8c3

    SHA512

    54f8b22340d683b428b659466a62973a4ff6542db39c5c0c64e65d1304772bafcbb5d51fefd8ce8223fd60d000afa4f6886a4e692bf609a44df272bbef997837

  • memory/4424-132-0x00000216E6570000-0x00000216E6580000-memory.dmp
    Filesize

    64KB

  • memory/4424-133-0x00000216E6B20000-0x00000216E6B30000-memory.dmp
    Filesize

    64KB

  • memory/4424-134-0x00000216E91F0000-0x00000216E91F4000-memory.dmp
    Filesize

    16KB