Analysis

  • max time kernel
    147s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:48

General

  • Target

    09044bee77d7dbffd38e64c880414caa115519c322e799227ea44c372138c0d4.exe

  • Size

    80KB

  • MD5

    e7007819d1e7c0533b3ba6ec56d1c56e

  • SHA1

    c7dcf1c550c5ae18ea9baa4ffbba5b23b00bdc0e

  • SHA256

    09044bee77d7dbffd38e64c880414caa115519c322e799227ea44c372138c0d4

  • SHA512

    2fdb8841f30fc0192e82769b00008c36ded0c0123f303672cb54b2ff2b32841384c78508f7e1b53cf2c4c9a1493776df6240b6ffdd5e91adddc8a523dea4a272

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09044bee77d7dbffd38e64c880414caa115519c322e799227ea44c372138c0d4.exe
    "C:\Users\Admin\AppData\Local\Temp\09044bee77d7dbffd38e64c880414caa115519c322e799227ea44c372138c0d4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\09044bee77d7dbffd38e64c880414caa115519c322e799227ea44c372138c0d4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1696
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1968
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2852

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a2117648a52e56b6af7188eed9fe7af3

    SHA1

    5ec3685f7d49a78ecad42a197efe2a4cef77c6d2

    SHA256

    a82ddb74ce45b902c59499252be67d1f725f72c13e0d7aa8f853f0cd71cc18c0

    SHA512

    832ecd81ad71bd38dcca42e7887c3bed6cc9e8eb5561044befe45b1a16cafb25f41d183f712d7bf8601028aa5534c637afd68064a8e90e1cef37317c77ec4e55

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a2117648a52e56b6af7188eed9fe7af3

    SHA1

    5ec3685f7d49a78ecad42a197efe2a4cef77c6d2

    SHA256

    a82ddb74ce45b902c59499252be67d1f725f72c13e0d7aa8f853f0cd71cc18c0

    SHA512

    832ecd81ad71bd38dcca42e7887c3bed6cc9e8eb5561044befe45b1a16cafb25f41d183f712d7bf8601028aa5534c637afd68064a8e90e1cef37317c77ec4e55

  • memory/1968-132-0x0000018BBA380000-0x0000018BBA390000-memory.dmp
    Filesize

    64KB

  • memory/1968-133-0x0000018BBAA20000-0x0000018BBAA30000-memory.dmp
    Filesize

    64KB

  • memory/1968-134-0x0000018BBD100000-0x0000018BBD104000-memory.dmp
    Filesize

    16KB