Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:18

General

  • Target

    0a7d63b9121288bf8a2803055b3d185458696a2981f5e0ec7b3a2a3762cb7ac2.exe

  • Size

    36KB

  • MD5

    a5741272451f7e09c64014b0b364049c

  • SHA1

    56b2b8529318cc1cf7d71db33df47fc04b44f056

  • SHA256

    0a7d63b9121288bf8a2803055b3d185458696a2981f5e0ec7b3a2a3762cb7ac2

  • SHA512

    53c6a625793285b4eb577f30f4be9d716ab7bf3dd22a1d7c0940c7e5c212a8bc130cea2a42e22fd16ada688a037d0bbb80fd9187c8580a4060d379c04b81f874

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7d63b9121288bf8a2803055b3d185458696a2981f5e0ec7b3a2a3762cb7ac2.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7d63b9121288bf8a2803055b3d185458696a2981f5e0ec7b3a2a3762cb7ac2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a7d63b9121288bf8a2803055b3d185458696a2981f5e0ec7b3a2a3762cb7ac2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3756
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2312
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1416

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    13b2fa142796e45172a0d10b3cea901f

    SHA1

    a7e66a68d58ef5ff43d77e0b72ad19fc9344976a

    SHA256

    5940de8e4fd82946075a370ea52f56a70cf1afb9d303948970a80653cc11bf7e

    SHA512

    bb6068f7058b16710b70a0e3dc3efdb70aaeb422261aad3492fe5e629b7bb8e6c1c7f6a844db75f730df946f1eb1e1b719386e111a4a664bb5fdc302c4218136

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    13b2fa142796e45172a0d10b3cea901f

    SHA1

    a7e66a68d58ef5ff43d77e0b72ad19fc9344976a

    SHA256

    5940de8e4fd82946075a370ea52f56a70cf1afb9d303948970a80653cc11bf7e

    SHA512

    bb6068f7058b16710b70a0e3dc3efdb70aaeb422261aad3492fe5e629b7bb8e6c1c7f6a844db75f730df946f1eb1e1b719386e111a4a664bb5fdc302c4218136

  • memory/2312-132-0x00000234E9D60000-0x00000234E9D70000-memory.dmp
    Filesize

    64KB

  • memory/2312-133-0x00000234EA320000-0x00000234EA330000-memory.dmp
    Filesize

    64KB

  • memory/2312-134-0x00000234EC9B0000-0x00000234EC9B4000-memory.dmp
    Filesize

    16KB