Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:48

General

  • Target

    196f31d50b210670a76f1ef4e7361168ac0565fff80155e87de3c6a562946c16.exe

  • Size

    35KB

  • MD5

    50ffaf1919d231854d9d0605682271e1

  • SHA1

    083f4c48c3840b369db4d6b053641bded7ee9317

  • SHA256

    196f31d50b210670a76f1ef4e7361168ac0565fff80155e87de3c6a562946c16

  • SHA512

    dc011b32098e4452a9d8e0020f6cf658a9d3ae6b4c36fd9834b4a6aabddf11a6ca624142cc82381e2962ec5e190b6a4717bbbf4031ccc05ed9ab660b6af5636f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\196f31d50b210670a76f1ef4e7361168ac0565fff80155e87de3c6a562946c16.exe
    "C:\Users\Admin\AppData\Local\Temp\196f31d50b210670a76f1ef4e7361168ac0565fff80155e87de3c6a562946c16.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\196f31d50b210670a76f1ef4e7361168ac0565fff80155e87de3c6a562946c16.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4984
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4576
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2440

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b763e121b51e27b1eaf525417302b78b

    SHA1

    aa26bea007781e970d937b4e29aee77abcb290f2

    SHA256

    038638a496f443bea7e9114ff15ff13988c65667e57bc5a306c44e8416d55e03

    SHA512

    1b1c7b708b5cdd393aa837079e543802a2870a2641b20f0f65533015aca7bf40e0bb23e76849733334b2403d089ebdec44305cfc0e17c701e988ef47df619484

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b763e121b51e27b1eaf525417302b78b

    SHA1

    aa26bea007781e970d937b4e29aee77abcb290f2

    SHA256

    038638a496f443bea7e9114ff15ff13988c65667e57bc5a306c44e8416d55e03

    SHA512

    1b1c7b708b5cdd393aa837079e543802a2870a2641b20f0f65533015aca7bf40e0bb23e76849733334b2403d089ebdec44305cfc0e17c701e988ef47df619484

  • memory/4576-132-0x000001A223920000-0x000001A223930000-memory.dmp

    Filesize

    64KB

  • memory/4576-133-0x000001A223980000-0x000001A223990000-memory.dmp

    Filesize

    64KB

  • memory/4576-134-0x000001A226040000-0x000001A226044000-memory.dmp

    Filesize

    16KB