Analysis

  • max time kernel
    152s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:35

General

  • Target

    17428c307e4364c7b8ea30b9d3f499c8e0bdcda306827c98c4b89b55da3f5cdc.exe

  • Size

    36KB

  • MD5

    be8de85dfcf4cc470ba01f06849859a6

  • SHA1

    3fc94ca0ec10b3b9520a79774ffda358653564a7

  • SHA256

    17428c307e4364c7b8ea30b9d3f499c8e0bdcda306827c98c4b89b55da3f5cdc

  • SHA512

    e0e670308a08cb88fd4cd22ee530edcff35de4bc9d7bb984348351001afd4aee43d1ebde51dc94d049d90908bf29a4300e3c04935492dcec5f283b2c7ee90994

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17428c307e4364c7b8ea30b9d3f499c8e0bdcda306827c98c4b89b55da3f5cdc.exe
    "C:\Users\Admin\AppData\Local\Temp\17428c307e4364c7b8ea30b9d3f499c8e0bdcda306827c98c4b89b55da3f5cdc.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17428c307e4364c7b8ea30b9d3f499c8e0bdcda306827c98c4b89b55da3f5cdc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4068
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4296
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4b98385c9939cd0024c921400554a6b4

    SHA1

    02fb507cb3fd8a82ed9151df99816ed6220f9ad7

    SHA256

    eb8389cdbacbf62629932b2761febb3d370bfe3957e5134b23179bf7bb5d41a8

    SHA512

    e0e374d0280a345ae8599d5423fd6c2adafbccc10805527985b0ae806aa7c59eb506d520a93d69d3258ad4a50a5a45e6cc4064997fc0a45dbbbaa604e6d4d898

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4b98385c9939cd0024c921400554a6b4

    SHA1

    02fb507cb3fd8a82ed9151df99816ed6220f9ad7

    SHA256

    eb8389cdbacbf62629932b2761febb3d370bfe3957e5134b23179bf7bb5d41a8

    SHA512

    e0e374d0280a345ae8599d5423fd6c2adafbccc10805527985b0ae806aa7c59eb506d520a93d69d3258ad4a50a5a45e6cc4064997fc0a45dbbbaa604e6d4d898

  • memory/4296-132-0x000001B107F20000-0x000001B107F30000-memory.dmp

    Filesize

    64KB

  • memory/4296-133-0x000001B107F80000-0x000001B107F90000-memory.dmp

    Filesize

    64KB

  • memory/4296-134-0x000001B10A640000-0x000001B10A644000-memory.dmp

    Filesize

    16KB