Analysis

  • max time kernel
    149s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:28

General

  • Target

    0b029f3025aeb0a732754dfeb88a1e40f263acc27b6c9f1c05ef557f7eaca683.exe

  • Size

    60KB

  • MD5

    4338e036c621d2632da45342118c53ef

  • SHA1

    fca7ad48e699c36e624017e1eec2d92ae8ecfce2

  • SHA256

    0b029f3025aeb0a732754dfeb88a1e40f263acc27b6c9f1c05ef557f7eaca683

  • SHA512

    4be469095d78a7e0134562e89ef3a4bc3de6e90d0adcebc94c6b4a42d8a557297035922dbe202b993b63682236c7601b9cae7e153ac2a0b0edcc100c539f3173

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b029f3025aeb0a732754dfeb88a1e40f263acc27b6c9f1c05ef557f7eaca683.exe
    "C:\Users\Admin\AppData\Local\Temp\0b029f3025aeb0a732754dfeb88a1e40f263acc27b6c9f1c05ef557f7eaca683.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b029f3025aeb0a732754dfeb88a1e40f263acc27b6c9f1c05ef557f7eaca683.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:772
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4592
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2412

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    9adf3d59cf45ba1935de6c9cffdaec7b

    SHA1

    3306dd34799bb8597dbc2ed4daaeb2d25dc77b52

    SHA256

    93211b4274b55d2bad33ab276d93264622bcb2836acffe8a4a42871a97006d65

    SHA512

    4921ed2228a7113ebadcd262d25dd2547f7b85e1595cf40ea334020f9086323afd801a5259c01f51d16d159a7111b8e44fcdd08fbe7c60524c95e0a7b55db590

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    9adf3d59cf45ba1935de6c9cffdaec7b

    SHA1

    3306dd34799bb8597dbc2ed4daaeb2d25dc77b52

    SHA256

    93211b4274b55d2bad33ab276d93264622bcb2836acffe8a4a42871a97006d65

    SHA512

    4921ed2228a7113ebadcd262d25dd2547f7b85e1595cf40ea334020f9086323afd801a5259c01f51d16d159a7111b8e44fcdd08fbe7c60524c95e0a7b55db590

  • memory/4592-132-0x00000245C6B20000-0x00000245C6B30000-memory.dmp
    Filesize

    64KB

  • memory/4592-133-0x00000245C6B80000-0x00000245C6B90000-memory.dmp
    Filesize

    64KB

  • memory/4592-134-0x00000245C9230000-0x00000245C9234000-memory.dmp
    Filesize

    16KB