Analysis

  • max time kernel
    159s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:05

General

  • Target

    189dcc58b84522ca1aeed42bab81ba589c2cfe7d6510c0092a7b0efa74ea3651.exe

  • Size

    60KB

  • MD5

    ab8d1307ba3d054d872a1ec6923eb1df

  • SHA1

    a96ff682d17699fe6844b7ae5114bce5d327111f

  • SHA256

    189dcc58b84522ca1aeed42bab81ba589c2cfe7d6510c0092a7b0efa74ea3651

  • SHA512

    5c834f5833297e475c7e9fec8c59396718856f04e7378f042049829dfef11a5327e55e15e14b1c74f356b4bcff5b6f35fd3daca5b407f9a65f5c5a0b3ddcad80

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\189dcc58b84522ca1aeed42bab81ba589c2cfe7d6510c0092a7b0efa74ea3651.exe
    "C:\Users\Admin\AppData\Local\Temp\189dcc58b84522ca1aeed42bab81ba589c2cfe7d6510c0092a7b0efa74ea3651.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\189dcc58b84522ca1aeed42bab81ba589c2cfe7d6510c0092a7b0efa74ea3651.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3852
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4308
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:212

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b7f782b7eca7f095d8ba11762ace12e2

    SHA1

    e5397353367e994c9497b41ead64ade81ebb466e

    SHA256

    7b819fc3c91ee2dc2cdbec02e1522150883954aa1a9d8efa1ea116874863e1fa

    SHA512

    d4be45eac3d90615711d1e8a664958b69e271617c02b921573946bbeaadfd1d8cba50790381e5ae041b634fa70fc996c90df65847a0278baf0f45e21c0b1f298

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b7f782b7eca7f095d8ba11762ace12e2

    SHA1

    e5397353367e994c9497b41ead64ade81ebb466e

    SHA256

    7b819fc3c91ee2dc2cdbec02e1522150883954aa1a9d8efa1ea116874863e1fa

    SHA512

    d4be45eac3d90615711d1e8a664958b69e271617c02b921573946bbeaadfd1d8cba50790381e5ae041b634fa70fc996c90df65847a0278baf0f45e21c0b1f298

  • memory/4308-132-0x000001943AD60000-0x000001943AD70000-memory.dmp

    Filesize

    64KB

  • memory/4308-133-0x000001943B320000-0x000001943B330000-memory.dmp

    Filesize

    64KB

  • memory/4308-134-0x000001943D990000-0x000001943D994000-memory.dmp

    Filesize

    16KB