Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:38

General

  • Target

    1713fec767ea9f604d65bfccf6f8e531500e9969219731e92427f7b8501eb382.exe

  • Size

    58KB

  • MD5

    ead161733466efae3b2030ad6d7891bf

  • SHA1

    0aa2018771acbe622152077b31593b1aaf58d7bc

  • SHA256

    1713fec767ea9f604d65bfccf6f8e531500e9969219731e92427f7b8501eb382

  • SHA512

    02120169ee448a5793b09c3a1105862b25a8c227dc50f7a7aa6e17c2ce0835ba6e76aba3e54ae5f691789fa75498f253b062d8de18765b0afa253e68f063242d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1713fec767ea9f604d65bfccf6f8e531500e9969219731e92427f7b8501eb382.exe
    "C:\Users\Admin\AppData\Local\Temp\1713fec767ea9f604d65bfccf6f8e531500e9969219731e92427f7b8501eb382.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1713fec767ea9f604d65bfccf6f8e531500e9969219731e92427f7b8501eb382.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2548
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3640
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    56533a9b673b407ea92c106428a9ce5b

    SHA1

    53c87b079b8b3f8c44054d9ac2bbac9a78b1b1bd

    SHA256

    74a5ca4e1bcbce0404bb31cfff2b506773151f7c9ac24a29c488c511e65dd561

    SHA512

    c2732b9c26630ddc60830522d5c72bd7353444ea55ab654c10f351a66473c0fe9621cb0b677db7acf46ec0066ee8287138226912615cc22ae152ba3bba51bc38

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    56533a9b673b407ea92c106428a9ce5b

    SHA1

    53c87b079b8b3f8c44054d9ac2bbac9a78b1b1bd

    SHA256

    74a5ca4e1bcbce0404bb31cfff2b506773151f7c9ac24a29c488c511e65dd561

    SHA512

    c2732b9c26630ddc60830522d5c72bd7353444ea55ab654c10f351a66473c0fe9621cb0b677db7acf46ec0066ee8287138226912615cc22ae152ba3bba51bc38

  • memory/3640-132-0x0000021FBF220000-0x0000021FBF230000-memory.dmp

    Filesize

    64KB

  • memory/3640-133-0x0000021FBF280000-0x0000021FBF290000-memory.dmp

    Filesize

    64KB

  • memory/3640-134-0x0000021FC1950000-0x0000021FC1954000-memory.dmp

    Filesize

    16KB