Analysis

  • max time kernel
    161s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:25

General

  • Target

    100c8e64475c8c8f74541d24547368fd526a32d535fbc0f8def7491ac302a43f.exe

  • Size

    58KB

  • MD5

    88e4be4c507e9b02c54c32cecd7b91a4

  • SHA1

    c52611d0775ece5d2755cd7c634584980575962e

  • SHA256

    100c8e64475c8c8f74541d24547368fd526a32d535fbc0f8def7491ac302a43f

  • SHA512

    771367dba2813811dcd7eea4060d50c18f098b6616fb0dbb7673bee58839ef00eda863b644e611ef45e2677ca974e4b4e50f80092096dd5eab41c860f3c07464

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\100c8e64475c8c8f74541d24547368fd526a32d535fbc0f8def7491ac302a43f.exe
    "C:\Users\Admin\AppData\Local\Temp\100c8e64475c8c8f74541d24547368fd526a32d535fbc0f8def7491ac302a43f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\100c8e64475c8c8f74541d24547368fd526a32d535fbc0f8def7491ac302a43f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3984
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4112
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1680

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    030a8d05c410d2a7822d0cceca2d7a30

    SHA1

    7e8cd1549f03afc3367e0258aff1148c1f3717bd

    SHA256

    ac88cb14e8eb6047cc4b7a048e65e765a57c4d37bb5d37bbfa2a3e1ee8c93b2d

    SHA512

    721dd58d021520a5a93fa469a6598223fb8ab84eded2578ddec596ce912ab9f2b883eb4319dbd33cb62b116d00ac4bb9732b6c40ffd8eae88372f98bfe94d60a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    030a8d05c410d2a7822d0cceca2d7a30

    SHA1

    7e8cd1549f03afc3367e0258aff1148c1f3717bd

    SHA256

    ac88cb14e8eb6047cc4b7a048e65e765a57c4d37bb5d37bbfa2a3e1ee8c93b2d

    SHA512

    721dd58d021520a5a93fa469a6598223fb8ab84eded2578ddec596ce912ab9f2b883eb4319dbd33cb62b116d00ac4bb9732b6c40ffd8eae88372f98bfe94d60a

  • memory/4112-132-0x000001A854360000-0x000001A854370000-memory.dmp

    Filesize

    64KB

  • memory/4112-133-0x000001A854920000-0x000001A854930000-memory.dmp

    Filesize

    64KB

  • memory/4112-134-0x000001A856FA0000-0x000001A856FA4000-memory.dmp

    Filesize

    16KB