Analysis

  • max time kernel
    154s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 12:03

General

  • Target

    0298a76331d88af55b07e41c2e9110f6b72fc8b90632b0c2f23e89672c0f5d01.exe

  • Size

    36KB

  • MD5

    a747cf626d15f5322a39bf82137f15d5

  • SHA1

    c1fa956c199676c451371b18315805e2effc93f1

  • SHA256

    0298a76331d88af55b07e41c2e9110f6b72fc8b90632b0c2f23e89672c0f5d01

  • SHA512

    f8ac31c060142240fc8bd106d2c9687ccb04f61a60d1441dbb079e96fdeb8205208724ff3270431b4b747fdffb418f463cee10230b1ac4160135ba41ab2b5375

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0298a76331d88af55b07e41c2e9110f6b72fc8b90632b0c2f23e89672c0f5d01.exe
    "C:\Users\Admin\AppData\Local\Temp\0298a76331d88af55b07e41c2e9110f6b72fc8b90632b0c2f23e89672c0f5d01.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0298a76331d88af55b07e41c2e9110f6b72fc8b90632b0c2f23e89672c0f5d01.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2848
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4436
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e21ba5caeb0479f9057808dffd3e68d9

    SHA1

    6b573540ce1ce63bcc34075b04cc88a874523226

    SHA256

    f3cc314f44de3c7707118df9bd053a45d010f595f6c83bf89ecdcca27991a4af

    SHA512

    58d6a4eec22e9c432f0847bab8cb4f642f7548ecc266b25801f5c0c935beb5ec3ac94d75ea3f95fa3d2a658979d3e1cdd3a16763c36bf511380e2f06e859a292

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e21ba5caeb0479f9057808dffd3e68d9

    SHA1

    6b573540ce1ce63bcc34075b04cc88a874523226

    SHA256

    f3cc314f44de3c7707118df9bd053a45d010f595f6c83bf89ecdcca27991a4af

    SHA512

    58d6a4eec22e9c432f0847bab8cb4f642f7548ecc266b25801f5c0c935beb5ec3ac94d75ea3f95fa3d2a658979d3e1cdd3a16763c36bf511380e2f06e859a292

  • memory/4436-132-0x0000025AB1820000-0x0000025AB1830000-memory.dmp
    Filesize

    64KB

  • memory/4436-133-0x0000025AB1880000-0x0000025AB1890000-memory.dmp
    Filesize

    64KB

  • memory/4436-134-0x0000025AB3F30000-0x0000025AB3F34000-memory.dmp
    Filesize

    16KB