Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:49

General

  • Target

    0c941f11cb87d89766749165d3d844cc424bcbe1b284676de5739872d4aaa44b.exe

  • Size

    58KB

  • MD5

    76daee38b9f61a5c8568ae15708fa721

  • SHA1

    eba8d04bcde93059c1f4ef80ad0673f21cd7cd82

  • SHA256

    0c941f11cb87d89766749165d3d844cc424bcbe1b284676de5739872d4aaa44b

  • SHA512

    c9f528e66f5f702b3e7b75abc605560ca07798ea9a531a4a0bd00ad4e6f9fae0f07455aa057022815f9f3a1a3a2eda9b3f6c1347b01a96868759b6a6cfeafda2

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c941f11cb87d89766749165d3d844cc424bcbe1b284676de5739872d4aaa44b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c941f11cb87d89766749165d3d844cc424bcbe1b284676de5739872d4aaa44b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c941f11cb87d89766749165d3d844cc424bcbe1b284676de5739872d4aaa44b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4412
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1200
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    073e5389b4c36b74d69f20bb33f66674

    SHA1

    4398f06e5073d0869881baec6902139dc06bb506

    SHA256

    e23be48a7c3d01ac6f52f36f9ba6ef156a4e3baebc11772886d2861ffad75607

    SHA512

    90b6e939127af99b2d1a969cef23e4169296b1a74b30d01beb5a0c58645d000bde6c52ef6dc53f26c6fd0a31248bc4dd3253f7cd1e9dfb216b7c45635ce38984

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    073e5389b4c36b74d69f20bb33f66674

    SHA1

    4398f06e5073d0869881baec6902139dc06bb506

    SHA256

    e23be48a7c3d01ac6f52f36f9ba6ef156a4e3baebc11772886d2861ffad75607

    SHA512

    90b6e939127af99b2d1a969cef23e4169296b1a74b30d01beb5a0c58645d000bde6c52ef6dc53f26c6fd0a31248bc4dd3253f7cd1e9dfb216b7c45635ce38984

  • memory/1200-135-0x000002AB5C360000-0x000002AB5C370000-memory.dmp

    Filesize

    64KB

  • memory/1200-136-0x000002AB5C920000-0x000002AB5C930000-memory.dmp

    Filesize

    64KB

  • memory/1200-137-0x000002AB5EFB0000-0x000002AB5EFB4000-memory.dmp

    Filesize

    16KB