Analysis

  • max time kernel
    154s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:18

General

  • Target

    0df866fb86b8c005c8a1203793532fb605a6e7f0880d85ce99abed58e15aba61.exe

  • Size

    36KB

  • MD5

    93f7152ef1a39ac22d4dd4a91ac4c7d8

  • SHA1

    77cd97ce5baf5d09075c274c22dd4e2eb6648381

  • SHA256

    0df866fb86b8c005c8a1203793532fb605a6e7f0880d85ce99abed58e15aba61

  • SHA512

    ced2b0433ad0f193a8742fa5df01f2c7c5551d8ae6fd38acf1399f2ded045f542b54ed2e8b26b1cd1056052398a8de331d72e16c09343d4caf114c7047c8ee75

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0df866fb86b8c005c8a1203793532fb605a6e7f0880d85ce99abed58e15aba61.exe
    "C:\Users\Admin\AppData\Local\Temp\0df866fb86b8c005c8a1203793532fb605a6e7f0880d85ce99abed58e15aba61.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:448
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0df866fb86b8c005c8a1203793532fb605a6e7f0880d85ce99abed58e15aba61.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:956
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2360
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:112

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    67fceca18e6cfcce5f2ff2fe9e842006

    SHA1

    7f336b6b58328b1977ab5531df4530ab61957850

    SHA256

    e17a344088db72679770a494a3e3c304154d82b73fe86b05fb560348e1d89434

    SHA512

    e04f25d93e5de34d598d4ae7a069adb575aae978ee40fce13945c6228089aea1f7ca5505cb5689afffd2c872aef5184a84dc57173907b068ae97676b2d7594b5

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    67fceca18e6cfcce5f2ff2fe9e842006

    SHA1

    7f336b6b58328b1977ab5531df4530ab61957850

    SHA256

    e17a344088db72679770a494a3e3c304154d82b73fe86b05fb560348e1d89434

    SHA512

    e04f25d93e5de34d598d4ae7a069adb575aae978ee40fce13945c6228089aea1f7ca5505cb5689afffd2c872aef5184a84dc57173907b068ae97676b2d7594b5

  • memory/2360-132-0x0000020CC1820000-0x0000020CC1830000-memory.dmp

    Filesize

    64KB

  • memory/2360-133-0x0000020CC1880000-0x0000020CC1890000-memory.dmp

    Filesize

    64KB

  • memory/2360-134-0x0000020CC3F30000-0x0000020CC3F34000-memory.dmp

    Filesize

    16KB