Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 08:32

General

  • Target

    0ae9af0a495d750d6c4ddafd1161f35bda321f27a71bf5e36bd9adf6092b972a.exe

  • Size

    36KB

  • MD5

    e5a5909a75727bf28c461768aa12f067

  • SHA1

    6678fb2e07621858bfe6c13bd24d64c597ca6e07

  • SHA256

    0ae9af0a495d750d6c4ddafd1161f35bda321f27a71bf5e36bd9adf6092b972a

  • SHA512

    b7e44e75259ab08a4fd74a20fc832f93354a765c5ff1a46afa02a6468117d6db59bb4ed1f232c46b614fc1f6a9c7d30974a542da870070d8184fc514d85b23f1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ae9af0a495d750d6c4ddafd1161f35bda321f27a71bf5e36bd9adf6092b972a.exe
    "C:\Users\Admin\AppData\Local\Temp\0ae9af0a495d750d6c4ddafd1161f35bda321f27a71bf5e36bd9adf6092b972a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ae9af0a495d750d6c4ddafd1161f35bda321f27a71bf5e36bd9adf6092b972a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3380
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2068
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4056

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c5770a85a2c3eedaee3d5dfd447b0525

    SHA1

    b6b25eac96b3a08d0b4fa949d62f9ed8a22bdcef

    SHA256

    7043ba22dd126b444bd9253c419ed411b36aa09cd95d244f32184d362e40f321

    SHA512

    2c286339b7bc3f01871c5df9074c7396c5abd5357e7d4283c6f0fe09b1c0adc827f38bb647e630b275f08e49d85b0cb4d64a82776cd000391703bf3fe3cf741d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c5770a85a2c3eedaee3d5dfd447b0525

    SHA1

    b6b25eac96b3a08d0b4fa949d62f9ed8a22bdcef

    SHA256

    7043ba22dd126b444bd9253c419ed411b36aa09cd95d244f32184d362e40f321

    SHA512

    2c286339b7bc3f01871c5df9074c7396c5abd5357e7d4283c6f0fe09b1c0adc827f38bb647e630b275f08e49d85b0cb4d64a82776cd000391703bf3fe3cf741d

  • memory/2068-132-0x000001F5A0970000-0x000001F5A0980000-memory.dmp
    Filesize

    64KB

  • memory/2068-133-0x000001F5A1020000-0x000001F5A1030000-memory.dmp
    Filesize

    64KB

  • memory/2068-134-0x000001F5A36F0000-0x000001F5A36F4000-memory.dmp
    Filesize

    16KB