Analysis

  • max time kernel
    130s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:37

General

  • Target

    172e2f8d904cc75d5509ba8552622b198a8724c0ae6581522defcf50eb9d9108.exe

  • Size

    58KB

  • MD5

    7922880ec1fe3b1ece17fc3871a6985a

  • SHA1

    c37c62c07362be538a71c621b054018ebe6a86ca

  • SHA256

    172e2f8d904cc75d5509ba8552622b198a8724c0ae6581522defcf50eb9d9108

  • SHA512

    103e6cfbd6f5f59a211b720c5bef7d54277ea33534aae17a89e80b9bf0ceb318e8745507693ff97b4ed93a752e3c53d827a9c0819f87931f5dd1f07ae08e4cdb

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\172e2f8d904cc75d5509ba8552622b198a8724c0ae6581522defcf50eb9d9108.exe
    "C:\Users\Admin\AppData\Local\Temp\172e2f8d904cc75d5509ba8552622b198a8724c0ae6581522defcf50eb9d9108.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\172e2f8d904cc75d5509ba8552622b198a8724c0ae6581522defcf50eb9d9108.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:796
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2080
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1708

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e0f3a36280ac9a5d9ec837ec7b39459a

    SHA1

    7c45ddf89d0e22573ee9665611aae8819899392c

    SHA256

    4202c37df2dfc4b2de85c02f9410468ff851c2efab851178d16296f7512969e6

    SHA512

    28c918550244e020e3c0756f35145ec6f7459da1051590e6ada3cf4eefe4e62ee16d27e00831a59083fb754eb7534adc18b813d6450074b169c7c7e091f27838

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e0f3a36280ac9a5d9ec837ec7b39459a

    SHA1

    7c45ddf89d0e22573ee9665611aae8819899392c

    SHA256

    4202c37df2dfc4b2de85c02f9410468ff851c2efab851178d16296f7512969e6

    SHA512

    28c918550244e020e3c0756f35145ec6f7459da1051590e6ada3cf4eefe4e62ee16d27e00831a59083fb754eb7534adc18b813d6450074b169c7c7e091f27838

  • memory/2080-132-0x0000021F08760000-0x0000021F08770000-memory.dmp

    Filesize

    64KB

  • memory/2080-133-0x0000021F08D20000-0x0000021F08D30000-memory.dmp

    Filesize

    64KB

  • memory/2080-134-0x0000021F0B3D0000-0x0000021F0B3D4000-memory.dmp

    Filesize

    16KB