Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:00

General

  • Target

    0bfdde875d0d15b21599bf64ba04a3ace45d9fac8d3df5705a5c67fa0028cbc7.exe

  • Size

    58KB

  • MD5

    45e8ccc6cb073b06fd7cb2f27fc64d5e

  • SHA1

    7b03013267186120b83c1ea9be02cabe1c6c9f2a

  • SHA256

    0bfdde875d0d15b21599bf64ba04a3ace45d9fac8d3df5705a5c67fa0028cbc7

  • SHA512

    f528aacc3bfa666e82aa08105006714cbaa19510db1a70a573b75c2a2ac612e073d5d198d82d68ae682bc2867b02e86f224902db88d6470eb5423c10bd3b4175

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bfdde875d0d15b21599bf64ba04a3ace45d9fac8d3df5705a5c67fa0028cbc7.exe
    "C:\Users\Admin\AppData\Local\Temp\0bfdde875d0d15b21599bf64ba04a3ace45d9fac8d3df5705a5c67fa0028cbc7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bfdde875d0d15b21599bf64ba04a3ace45d9fac8d3df5705a5c67fa0028cbc7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3740
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3928
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:772
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b96972c0620402fdea6d6f4b45c53ae7

    SHA1

    b96eea4307af18ce24a68dc4a9d66185c3a14a84

    SHA256

    24390de62371c9f94a6752248a870b16f93587e56d90e30f6c9691251e81e05e

    SHA512

    41c16d43db2ed89ecdead6b426ed020ccc78670575a34559a3151de76e275ee895320e92e9616de627796facff35cb0f93727ffcabcb51e4d622f060e963865b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b96972c0620402fdea6d6f4b45c53ae7

    SHA1

    b96eea4307af18ce24a68dc4a9d66185c3a14a84

    SHA256

    24390de62371c9f94a6752248a870b16f93587e56d90e30f6c9691251e81e05e

    SHA512

    41c16d43db2ed89ecdead6b426ed020ccc78670575a34559a3151de76e275ee895320e92e9616de627796facff35cb0f93727ffcabcb51e4d622f060e963865b

  • memory/772-132-0x000002A027B70000-0x000002A027B80000-memory.dmp

    Filesize

    64KB

  • memory/772-133-0x000002A028220000-0x000002A028230000-memory.dmp

    Filesize

    64KB

  • memory/772-134-0x000002A02A8F0000-0x000002A02A8F4000-memory.dmp

    Filesize

    16KB