Analysis

  • max time kernel
    157s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:20

General

  • Target

    104759bd1cf477303579dae8ad442f578e79056bdd94cc1a02aae165b72c83b1.exe

  • Size

    36KB

  • MD5

    5b4f01742fdb8607a946d43d2f2d5ffd

  • SHA1

    a126f50ce38de948e0e3286c1f979873300dffdd

  • SHA256

    104759bd1cf477303579dae8ad442f578e79056bdd94cc1a02aae165b72c83b1

  • SHA512

    c7b2d351edc86f43be17afa4b5c5a8884263cf85e0a4ab96e565ede4a3c1feead8daa0aa5a50a93077cf12fa3d2634a18f2b83dc33532a2f809092d83410bf29

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\104759bd1cf477303579dae8ad442f578e79056bdd94cc1a02aae165b72c83b1.exe
    "C:\Users\Admin\AppData\Local\Temp\104759bd1cf477303579dae8ad442f578e79056bdd94cc1a02aae165b72c83b1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\104759bd1cf477303579dae8ad442f578e79056bdd94cc1a02aae165b72c83b1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1852
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1460
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9e7d6fd5516ac295ba4300340fc191a4

    SHA1

    d6d8175e22516b00ac7119958115f3967d3de8d1

    SHA256

    531bed2bfb41e61d610dbdff0cb4f441c72fd7510aaeb235fabcdda4616524f7

    SHA512

    a86de00efec1d8a2b6354006a66c8b4dda962b9bc407af7912ef8ae94b690825e290f72289405067d0932f35a4c9db288e41a135262b84673ecfff54cd3081d0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9e7d6fd5516ac295ba4300340fc191a4

    SHA1

    d6d8175e22516b00ac7119958115f3967d3de8d1

    SHA256

    531bed2bfb41e61d610dbdff0cb4f441c72fd7510aaeb235fabcdda4616524f7

    SHA512

    a86de00efec1d8a2b6354006a66c8b4dda962b9bc407af7912ef8ae94b690825e290f72289405067d0932f35a4c9db288e41a135262b84673ecfff54cd3081d0

  • memory/1460-132-0x0000027EE0550000-0x0000027EE0560000-memory.dmp

    Filesize

    64KB

  • memory/1460-133-0x0000027EE0C20000-0x0000027EE0C30000-memory.dmp

    Filesize

    64KB

  • memory/1460-134-0x0000027EE32D0000-0x0000027EE32D4000-memory.dmp

    Filesize

    16KB