Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:30

General

  • Target

    17796927a7cc1c7532e760970ced206403010821e09ebccde5382fbe47052f42.exe

  • Size

    60KB

  • MD5

    2a0b0fc0d3280338e7b3df79d0bac6db

  • SHA1

    67a64ca1307574752fd6fd4b7b30d5742d4948f3

  • SHA256

    17796927a7cc1c7532e760970ced206403010821e09ebccde5382fbe47052f42

  • SHA512

    b674ad5ed61f60328f8840d3c7b56d295fbfaf1690e9f5a81f1d7c26220fc83d429acebf4225c3cf5677f26e25e63fa61706946c2b362a8c5fc200ecaef49b74

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17796927a7cc1c7532e760970ced206403010821e09ebccde5382fbe47052f42.exe
    "C:\Users\Admin\AppData\Local\Temp\17796927a7cc1c7532e760970ced206403010821e09ebccde5382fbe47052f42.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17796927a7cc1c7532e760970ced206403010821e09ebccde5382fbe47052f42.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1876
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:444
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2412

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d2450ac948aa523b058af148c726370e

    SHA1

    8c45b3d5067358effe04f1a13098fc3107556923

    SHA256

    eca0e0ca2d63465f14f7855b587b47715aa5b8d48d2cf011457953cd6c2c4782

    SHA512

    66739adea8f49b0e87537b6739bcd922d88f587d7ac5748eaf2d70d31cc11e26c8600992bca71b96bb4911edb26f17fe4c86f689dc1235967c3a4d8072e9edc5

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d2450ac948aa523b058af148c726370e

    SHA1

    8c45b3d5067358effe04f1a13098fc3107556923

    SHA256

    eca0e0ca2d63465f14f7855b587b47715aa5b8d48d2cf011457953cd6c2c4782

    SHA512

    66739adea8f49b0e87537b6739bcd922d88f587d7ac5748eaf2d70d31cc11e26c8600992bca71b96bb4911edb26f17fe4c86f689dc1235967c3a4d8072e9edc5

  • memory/444-132-0x000001BB58D60000-0x000001BB58D70000-memory.dmp

    Filesize

    64KB

  • memory/444-133-0x000001BB59320000-0x000001BB59330000-memory.dmp

    Filesize

    64KB

  • memory/444-134-0x000001BB5B9A0000-0x000001BB5B9A4000-memory.dmp

    Filesize

    16KB