Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:13

General

  • Target

    0ab2f248e22ae8e36138a5d26e0b11f9f484c6adc262a7998d9e5e78608d8ee9.exe

  • Size

    58KB

  • MD5

    edc24ad69b4fee13ff45be5a022b38d8

  • SHA1

    17a310545e6f64b40be51164a0b26c15c2722097

  • SHA256

    0ab2f248e22ae8e36138a5d26e0b11f9f484c6adc262a7998d9e5e78608d8ee9

  • SHA512

    a1fe9693c0a57ede50353955bac81e5293ac69813331b458cfd63cb914372ae16a035ef7e8a477121a93035be11a0dcfe7c38c5dbc8a795bb3ca898fb63a26bb

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ab2f248e22ae8e36138a5d26e0b11f9f484c6adc262a7998d9e5e78608d8ee9.exe
    "C:\Users\Admin\AppData\Local\Temp\0ab2f248e22ae8e36138a5d26e0b11f9f484c6adc262a7998d9e5e78608d8ee9.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ab2f248e22ae8e36138a5d26e0b11f9f484c6adc262a7998d9e5e78608d8ee9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1888
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1552
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    cd35556dbeeef5405fec1957cae29062

    SHA1

    c48fd9d5f9e4d039126451cab3d72eb2ee7edde7

    SHA256

    4415b293b8b1c838d26c100bacd2fc28c90ec5c94ae6c065ab38edbec758ff18

    SHA512

    3f0d263b5336c478c01e25bba1bedf4a6bb63cb77de840f0789578346195796f955b43853518154051f50ced4ed5079b9b0a3c39cec3c6be031b29349d5c626b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    cd35556dbeeef5405fec1957cae29062

    SHA1

    c48fd9d5f9e4d039126451cab3d72eb2ee7edde7

    SHA256

    4415b293b8b1c838d26c100bacd2fc28c90ec5c94ae6c065ab38edbec758ff18

    SHA512

    3f0d263b5336c478c01e25bba1bedf4a6bb63cb77de840f0789578346195796f955b43853518154051f50ced4ed5079b9b0a3c39cec3c6be031b29349d5c626b

  • memory/1552-132-0x000001DC059A0000-0x000001DC059B0000-memory.dmp
    Filesize

    64KB

  • memory/1552-133-0x000001DC06160000-0x000001DC06170000-memory.dmp
    Filesize

    64KB

  • memory/1552-134-0x000001DC08D80000-0x000001DC08D84000-memory.dmp
    Filesize

    16KB