Analysis

  • max time kernel
    126s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 09:38

General

  • Target

    0975599f7eb7eba5ad5a87d969ae07bfd666568d104bb2535b19430108a32afe.exe

  • Size

    36KB

  • MD5

    fb349ac774c0ef5d119118422e65f484

  • SHA1

    d872179fb699f04183f5dc548d3546cfd761a882

  • SHA256

    0975599f7eb7eba5ad5a87d969ae07bfd666568d104bb2535b19430108a32afe

  • SHA512

    c3056ea5acc294a8533cc6c56d53cf3d4028d795231a25e93d63ceda1992d1c64ae01095c3d4fa3feabc643ebd89df053ad6e5c41bf41ef4d5febdae45712b35

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0975599f7eb7eba5ad5a87d969ae07bfd666568d104bb2535b19430108a32afe.exe
    "C:\Users\Admin\AppData\Local\Temp\0975599f7eb7eba5ad5a87d969ae07bfd666568d104bb2535b19430108a32afe.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0975599f7eb7eba5ad5a87d969ae07bfd666568d104bb2535b19430108a32afe.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4264
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:364
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:852

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    61efa13263e7e57a4ee234b1bd70a24a

    SHA1

    664c6fb97fdb541a6d302055683d1172e4740c5a

    SHA256

    6da1898945d18b039d4504fd84dc260e888b99c3feca65169e4d91bfe73d240c

    SHA512

    e8162dfb6e41a0bb67a43162dab35e65ac941ccab7b2128b7a40e11d7a56149549b2be320102444fafa61cd800862befe303f72b8b07482a8ee5cabfe9b88782

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    61efa13263e7e57a4ee234b1bd70a24a

    SHA1

    664c6fb97fdb541a6d302055683d1172e4740c5a

    SHA256

    6da1898945d18b039d4504fd84dc260e888b99c3feca65169e4d91bfe73d240c

    SHA512

    e8162dfb6e41a0bb67a43162dab35e65ac941ccab7b2128b7a40e11d7a56149549b2be320102444fafa61cd800862befe303f72b8b07482a8ee5cabfe9b88782

  • memory/364-132-0x0000017FC8D70000-0x0000017FC8D80000-memory.dmp
    Filesize

    64KB

  • memory/364-133-0x0000017FC9420000-0x0000017FC9430000-memory.dmp
    Filesize

    64KB

  • memory/364-134-0x0000017FCBAF0000-0x0000017FCBAF4000-memory.dmp
    Filesize

    16KB