Analysis

  • max time kernel
    148s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:56

General

  • Target

    05b9b7c42c30a36fff6b10e649698c7e28fb5d7fdef43a26698c36c41cb3b9b3.exe

  • Size

    35KB

  • MD5

    ce6651395fd8e27dd937bb137a432918

  • SHA1

    0de8633fa1f0d0c346a1a1bd189ac78595f0072f

  • SHA256

    05b9b7c42c30a36fff6b10e649698c7e28fb5d7fdef43a26698c36c41cb3b9b3

  • SHA512

    6a9ecd8d555339a47e1e10a07465a40a3fc65f5064c39896f2706a472baeb4e0a8879deb0d1995e7b0f263aeb80ab10633fba0dcce6a7461cbdaddc443bf81fb

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05b9b7c42c30a36fff6b10e649698c7e28fb5d7fdef43a26698c36c41cb3b9b3.exe
    "C:\Users\Admin\AppData\Local\Temp\05b9b7c42c30a36fff6b10e649698c7e28fb5d7fdef43a26698c36c41cb3b9b3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\05b9b7c42c30a36fff6b10e649698c7e28fb5d7fdef43a26698c36c41cb3b9b3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4548
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1736
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    269685d1e38a93ab9e62acbd2067b260

    SHA1

    43047e4e8efbcf9b4815b9adc6e2d78bfceedf74

    SHA256

    a1ee3360ed91cd2aad12ff6f24433df419a6dd27c38d0aa8ba0008db0157f30c

    SHA512

    2bf37ac66a99d5231d2640d4741a22e15511bdc2ec630df33a61ae3ddf2746c8da5f451ed5f20e707c424923dd411e720d4d869c9c43854470883d5cfcbc7afa

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    269685d1e38a93ab9e62acbd2067b260

    SHA1

    43047e4e8efbcf9b4815b9adc6e2d78bfceedf74

    SHA256

    a1ee3360ed91cd2aad12ff6f24433df419a6dd27c38d0aa8ba0008db0157f30c

    SHA512

    2bf37ac66a99d5231d2640d4741a22e15511bdc2ec630df33a61ae3ddf2746c8da5f451ed5f20e707c424923dd411e720d4d869c9c43854470883d5cfcbc7afa

  • memory/1736-132-0x000001BA5C220000-0x000001BA5C230000-memory.dmp
    Filesize

    64KB

  • memory/1736-133-0x000001BA5C280000-0x000001BA5C290000-memory.dmp
    Filesize

    64KB

  • memory/1736-134-0x000001BA5E940000-0x000001BA5E944000-memory.dmp
    Filesize

    16KB