Analysis

  • max time kernel
    143s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 06:14

General

  • Target

    1084d1af5d963795b142a436a37ebcb03eac0b6225ff3e8fb6dc9b302d2b9fd5.exe

  • Size

    58KB

  • MD5

    3070713e7371044ea8c975498d6456ed

  • SHA1

    eefe03454c7661788d1055e7f9e22044cfe9e8fe

  • SHA256

    1084d1af5d963795b142a436a37ebcb03eac0b6225ff3e8fb6dc9b302d2b9fd5

  • SHA512

    86915e3f2966f5e20145cd6c35d35584805fc72270aead077943f45e888be89ab26925a5766c71e9f7f6dc92ff17c6f8a097819e78a3a61806d57fc45ac294fc

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1084d1af5d963795b142a436a37ebcb03eac0b6225ff3e8fb6dc9b302d2b9fd5.exe
    "C:\Users\Admin\AppData\Local\Temp\1084d1af5d963795b142a436a37ebcb03eac0b6225ff3e8fb6dc9b302d2b9fd5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1084d1af5d963795b142a436a37ebcb03eac0b6225ff3e8fb6dc9b302d2b9fd5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1508
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1e88f4e50ae78a53d1b7b16e604093cc

    SHA1

    da9e3686c01cc0baeec084003d01967fcfe7c023

    SHA256

    21dbcc7ec9aca0241dc99db2b2a6d33972afe6449ca6192205276b5517438420

    SHA512

    8d150a029e6cb54aa6a90d74239661c11642510ac008af76ce1ebadafad7f3583ff05be96bf258f4b2f67416d01b28dd6dab6da01c3f3617751c0820b828cac3

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1e88f4e50ae78a53d1b7b16e604093cc

    SHA1

    da9e3686c01cc0baeec084003d01967fcfe7c023

    SHA256

    21dbcc7ec9aca0241dc99db2b2a6d33972afe6449ca6192205276b5517438420

    SHA512

    8d150a029e6cb54aa6a90d74239661c11642510ac008af76ce1ebadafad7f3583ff05be96bf258f4b2f67416d01b28dd6dab6da01c3f3617751c0820b828cac3

  • memory/1508-132-0x00000215BA760000-0x00000215BA770000-memory.dmp

    Filesize

    64KB

  • memory/1508-133-0x00000215BAD20000-0x00000215BAD30000-memory.dmp

    Filesize

    64KB

  • memory/1508-134-0x00000215BD3D0000-0x00000215BD3D4000-memory.dmp

    Filesize

    16KB