Analysis

  • max time kernel
    142s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:07

General

  • Target

    0ad72df95e504b19920a38b964f10a715ed9e5bc5d9179b7f2a0040a5baf9d34.exe

  • Size

    35KB

  • MD5

    733a3ce23eda3b281c986b9d6cb92f25

  • SHA1

    755526034886b1c99431b169c71298131130fb02

  • SHA256

    0ad72df95e504b19920a38b964f10a715ed9e5bc5d9179b7f2a0040a5baf9d34

  • SHA512

    23d7da5ba150321bb14ca7ce48a5679d5a1993ccb49661c1b74e7c21fe5f7edfc80e522488c460606f0c3d5a2f696a2aa3074bc94875ca5fe3ff805583f501c9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ad72df95e504b19920a38b964f10a715ed9e5bc5d9179b7f2a0040a5baf9d34.exe
    "C:\Users\Admin\AppData\Local\Temp\0ad72df95e504b19920a38b964f10a715ed9e5bc5d9179b7f2a0040a5baf9d34.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ad72df95e504b19920a38b964f10a715ed9e5bc5d9179b7f2a0040a5baf9d34.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3740
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:364
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    be15a3ce56a14c5176f4317fb597dc29

    SHA1

    109bbea35ddf3b4fd8c0c479a160477f253dd3f3

    SHA256

    6dd34b2f5607e266643129f100144493772aef9f1f72b18cad0ef434f282c137

    SHA512

    40eb024acf3dda229f5e7ee151209535069f3e8e8fd2107926c43ab997e374ee9ad853ff0886f4a4029fd7bd129f6866cc0b6075837f010f3fc41120b3a70b55

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    be15a3ce56a14c5176f4317fb597dc29

    SHA1

    109bbea35ddf3b4fd8c0c479a160477f253dd3f3

    SHA256

    6dd34b2f5607e266643129f100144493772aef9f1f72b18cad0ef434f282c137

    SHA512

    40eb024acf3dda229f5e7ee151209535069f3e8e8fd2107926c43ab997e374ee9ad853ff0886f4a4029fd7bd129f6866cc0b6075837f010f3fc41120b3a70b55

  • memory/364-132-0x000002068FB60000-0x000002068FB70000-memory.dmp
    Filesize

    64KB

  • memory/364-133-0x0000020690120000-0x0000020690130000-memory.dmp
    Filesize

    64KB

  • memory/364-134-0x00000206927A0000-0x00000206927A4000-memory.dmp
    Filesize

    16KB