Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:45

General

  • Target

    0cadbafc6cc230fda5f01613f9c8202a7fcef6b169e35a910831e1adf23b0e2b.exe

  • Size

    36KB

  • MD5

    aaa3cceb6457b2b7af9c48da2d0bc483

  • SHA1

    82c63d6dbfaddd5204986332596b8bddb6e1b4d3

  • SHA256

    0cadbafc6cc230fda5f01613f9c8202a7fcef6b169e35a910831e1adf23b0e2b

  • SHA512

    7204ff0ac46f7a3befde23dc3d36af28bbcd3d01f5efb7a3fdbf9f828a74693af2f00fee40b2070e6222188c311d5c60859b057b622823d95afe5b71c4432b15

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cadbafc6cc230fda5f01613f9c8202a7fcef6b169e35a910831e1adf23b0e2b.exe
    "C:\Users\Admin\AppData\Local\Temp\0cadbafc6cc230fda5f01613f9c8202a7fcef6b169e35a910831e1adf23b0e2b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cadbafc6cc230fda5f01613f9c8202a7fcef6b169e35a910831e1adf23b0e2b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4724
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3180
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0383e292cd9630c839a39f92082ecf71

    SHA1

    0ff2d7c9b64e234815d53c96c556836e1cd07e6b

    SHA256

    1b9c8cf8aee045e7ce95c20351a50fe3180b4454dadae824bf284e3d22af57bf

    SHA512

    7251fdbae06c63f20937704df40cb97ed7ab6cef31c9ceafb1d2c978e4eaf8b56230bca0b1b1f0eada6d4b18cf6810925bae992a8f6ff8c237d2a412e820193d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0383e292cd9630c839a39f92082ecf71

    SHA1

    0ff2d7c9b64e234815d53c96c556836e1cd07e6b

    SHA256

    1b9c8cf8aee045e7ce95c20351a50fe3180b4454dadae824bf284e3d22af57bf

    SHA512

    7251fdbae06c63f20937704df40cb97ed7ab6cef31c9ceafb1d2c978e4eaf8b56230bca0b1b1f0eada6d4b18cf6810925bae992a8f6ff8c237d2a412e820193d

  • memory/3180-132-0x00000248AD120000-0x00000248AD130000-memory.dmp

    Filesize

    64KB

  • memory/3180-133-0x00000248AD180000-0x00000248AD190000-memory.dmp

    Filesize

    64KB

  • memory/3180-134-0x00000248AF830000-0x00000248AF834000-memory.dmp

    Filesize

    16KB