Analysis

  • max time kernel
    136s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:19

General

  • Target

    079b64868d9bd95684504c9213dcce052de9815d1cc751dfb285072f46c7df0c.exe

  • Size

    36KB

  • MD5

    38de6fa0d2f030cd0ebc4b60145d6ae1

  • SHA1

    04afd032fb87a6458e3b7d56c7d21359bd690392

  • SHA256

    079b64868d9bd95684504c9213dcce052de9815d1cc751dfb285072f46c7df0c

  • SHA512

    2437ee224372d51cdf725bf07537d291aa7d63d459634df4fc4cd85004728b33426831b282b3f8478ef553ec6ef1fcd7a50c1f3aa534aca38dc56eb2d329761d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079b64868d9bd95684504c9213dcce052de9815d1cc751dfb285072f46c7df0c.exe
    "C:\Users\Admin\AppData\Local\Temp\079b64868d9bd95684504c9213dcce052de9815d1cc751dfb285072f46c7df0c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\079b64868d9bd95684504c9213dcce052de9815d1cc751dfb285072f46c7df0c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1492
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2216
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    10778bd58d1b1dfb253839af72c68b63

    SHA1

    e40c25a6edee519820f8769285782b8a4fd50a37

    SHA256

    07b17602323618eb5c0aa1c316786f10b8b87e2b45f2698dbf3cf35c78a7f825

    SHA512

    32b541353f4d24553adef68eefebd0796c6d1a3615409847f45119251cf4dfa7809c07d21c2276a0c52f67f54cfd7d8819424cb3e76902f7479e20857ff32441

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    10778bd58d1b1dfb253839af72c68b63

    SHA1

    e40c25a6edee519820f8769285782b8a4fd50a37

    SHA256

    07b17602323618eb5c0aa1c316786f10b8b87e2b45f2698dbf3cf35c78a7f825

    SHA512

    32b541353f4d24553adef68eefebd0796c6d1a3615409847f45119251cf4dfa7809c07d21c2276a0c52f67f54cfd7d8819424cb3e76902f7479e20857ff32441

  • memory/2216-135-0x00000258A4560000-0x00000258A4570000-memory.dmp
    Filesize

    64KB

  • memory/2216-136-0x00000258A4B20000-0x00000258A4B30000-memory.dmp
    Filesize

    64KB

  • memory/2216-137-0x00000258A71C0000-0x00000258A71C4000-memory.dmp
    Filesize

    16KB