Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:16

General

  • Target

    0e1641e0cb465c98387699d9635de009fbdae7372f106ac29ec2332eed1d0ca6.exe

  • Size

    60KB

  • MD5

    8632b39c94f22b37ee971ee975a0c591

  • SHA1

    dd9334a24935476341f19b2c32707959d7fb3db1

  • SHA256

    0e1641e0cb465c98387699d9635de009fbdae7372f106ac29ec2332eed1d0ca6

  • SHA512

    40f9c16865a5ff7b4e5de47b2b886def322b9e4905c5a29bf270f533ff797a6cfd77255f5776382b4d8bb56f9dbaf8af781e3989e3ce1877d40934f5c87120e5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e1641e0cb465c98387699d9635de009fbdae7372f106ac29ec2332eed1d0ca6.exe
    "C:\Users\Admin\AppData\Local\Temp\0e1641e0cb465c98387699d9635de009fbdae7372f106ac29ec2332eed1d0ca6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e1641e0cb465c98387699d9635de009fbdae7372f106ac29ec2332eed1d0ca6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:648
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:220
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1d5dce5f335b6191679c0cd61d2bb966

    SHA1

    b365c23c692a28011612797d5323877c5a304116

    SHA256

    dfbde89da033b6376302f40ef9339564e4855ac85f2233c0037fe2495e4dbf8d

    SHA512

    d9a2673f7341576fd238bc84e867726af4c979fbb9b86e947fe00a8db796beb2857c74776d07b5388ef590f58af4b778443c12e5e47b0491b0aca0589ff00992

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1d5dce5f335b6191679c0cd61d2bb966

    SHA1

    b365c23c692a28011612797d5323877c5a304116

    SHA256

    dfbde89da033b6376302f40ef9339564e4855ac85f2233c0037fe2495e4dbf8d

    SHA512

    d9a2673f7341576fd238bc84e867726af4c979fbb9b86e947fe00a8db796beb2857c74776d07b5388ef590f58af4b778443c12e5e47b0491b0aca0589ff00992

  • memory/220-132-0x000001DFBF920000-0x000001DFBF930000-memory.dmp

    Filesize

    64KB

  • memory/220-133-0x000001DFBF980000-0x000001DFBF990000-memory.dmp

    Filesize

    64KB

  • memory/220-134-0x000001DFC2040000-0x000001DFC2044000-memory.dmp

    Filesize

    16KB