Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:36

General

  • Target

    0d23cabbc4a3bed35f9b6fefcc355e2f6c6bd01a00ed5b8445b7f2a921621f39.exe

  • Size

    58KB

  • MD5

    ab001c80ee7211b581634d3e753e965f

  • SHA1

    b642a5626205549a8d118aa8dea2c236550edb5d

  • SHA256

    0d23cabbc4a3bed35f9b6fefcc355e2f6c6bd01a00ed5b8445b7f2a921621f39

  • SHA512

    a6f3d59032287f72bf14229a4b921870354309601653a39542a5350a52b99b4986d896a1b592bfe465be61589e9d0021b1ee140c56687fda40a450f6b4e3e6c1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d23cabbc4a3bed35f9b6fefcc355e2f6c6bd01a00ed5b8445b7f2a921621f39.exe
    "C:\Users\Admin\AppData\Local\Temp\0d23cabbc4a3bed35f9b6fefcc355e2f6c6bd01a00ed5b8445b7f2a921621f39.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3340
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d23cabbc4a3bed35f9b6fefcc355e2f6c6bd01a00ed5b8445b7f2a921621f39.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1804
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4660
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7d737d6a65c069f60f3543aa7a79d3fa

    SHA1

    d7410d2d3659c382db949066682a309af9132997

    SHA256

    33eb2b524164b1f708c3ab37509e67c00412e9af3e68c9410b967a010336c94f

    SHA512

    e21e1bfbcb9805c33196b21b3f71282c33cd7b853aabe14b115a2ac5e4286e3bbaf45ac7275da30f0ec5c79f27e084f809d1694fd34d7a9ad615d841c6ac9dfd

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7d737d6a65c069f60f3543aa7a79d3fa

    SHA1

    d7410d2d3659c382db949066682a309af9132997

    SHA256

    33eb2b524164b1f708c3ab37509e67c00412e9af3e68c9410b967a010336c94f

    SHA512

    e21e1bfbcb9805c33196b21b3f71282c33cd7b853aabe14b115a2ac5e4286e3bbaf45ac7275da30f0ec5c79f27e084f809d1694fd34d7a9ad615d841c6ac9dfd

  • memory/4660-132-0x0000025365980000-0x0000025365990000-memory.dmp

    Filesize

    64KB

  • memory/4660-133-0x0000025366020000-0x0000025366030000-memory.dmp

    Filesize

    64KB

  • memory/4660-134-0x0000025368700000-0x0000025368704000-memory.dmp

    Filesize

    16KB