Analysis

  • max time kernel
    160s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 11:00

General

  • Target

    0590cbfe7b6e6cbd60bc2c57a6e115b31a518f310640d675727f429e08aeffe7.exe

  • Size

    35KB

  • MD5

    ba8d2bf476c7ff3e1cffa8f35bd02a46

  • SHA1

    b94053df53ef339110acdca9bfe7ac0146861882

  • SHA256

    0590cbfe7b6e6cbd60bc2c57a6e115b31a518f310640d675727f429e08aeffe7

  • SHA512

    14871eadc1e30ff2fdb637bb18c71cdfd6ecb2295edc6f60f9a945d15f55ad1e4fa66ff3c12d07da2c1288d55c82f68e1562d41714cf17a6d3b471daea65ad79

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0590cbfe7b6e6cbd60bc2c57a6e115b31a518f310640d675727f429e08aeffe7.exe
    "C:\Users\Admin\AppData\Local\Temp\0590cbfe7b6e6cbd60bc2c57a6e115b31a518f310640d675727f429e08aeffe7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0590cbfe7b6e6cbd60bc2c57a6e115b31a518f310640d675727f429e08aeffe7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3380
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:428

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dc1cb10ff1009f63b6a9f0986ef9eb13

    SHA1

    e435b144dabce4029611b0ba04a3b48b658ad632

    SHA256

    46bb1fc12637d1b714c87ccdffd66b848d4b376b0047bba78f2c737f6f5a8035

    SHA512

    3ea67b2e954e35d9217f2b5257c2a79470c2bdc9ab69f3775227605c3ddcda8d6f9751aec75279245bad8056034509aed385e561a846867eff28f448f228e6e9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    dc1cb10ff1009f63b6a9f0986ef9eb13

    SHA1

    e435b144dabce4029611b0ba04a3b48b658ad632

    SHA256

    46bb1fc12637d1b714c87ccdffd66b848d4b376b0047bba78f2c737f6f5a8035

    SHA512

    3ea67b2e954e35d9217f2b5257c2a79470c2bdc9ab69f3775227605c3ddcda8d6f9751aec75279245bad8056034509aed385e561a846867eff28f448f228e6e9

  • memory/3380-132-0x0000019F43A20000-0x0000019F43A30000-memory.dmp
    Filesize

    64KB

  • memory/3380-133-0x0000019F43A80000-0x0000019F43A90000-memory.dmp
    Filesize

    64KB

  • memory/3380-134-0x0000019F46130000-0x0000019F46134000-memory.dmp
    Filesize

    16KB