Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:23

General

  • Target

    17c1a21113193dd1e593c4634eb1a65f219ee454f3b0ccdad6fae0f084a0d713.exe

  • Size

    58KB

  • MD5

    de8dd4a22922c31dcf93f862eca7abe4

  • SHA1

    be3eb550dd83d99085f21f04b0dd33f0cb4c575e

  • SHA256

    17c1a21113193dd1e593c4634eb1a65f219ee454f3b0ccdad6fae0f084a0d713

  • SHA512

    5224bf7c204dbb30a9f3565596a3d6cedd621d3ceb43f8b057dd5d6ed46b48b607820f4a7fce27291137092b9542bd691fc148a4ad15bd59cbe48eb5d10203fc

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17c1a21113193dd1e593c4634eb1a65f219ee454f3b0ccdad6fae0f084a0d713.exe
    "C:\Users\Admin\AppData\Local\Temp\17c1a21113193dd1e593c4634eb1a65f219ee454f3b0ccdad6fae0f084a0d713.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17c1a21113193dd1e593c4634eb1a65f219ee454f3b0ccdad6fae0f084a0d713.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3496
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3036
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ee1ef21dd0e73860716684a40ec09e66

    SHA1

    f783315cbc0cdd5e0a5f593425663e0b5794e686

    SHA256

    e60de0669ea687a1162a19979a4e6e79acbf0245f06753d8301e263a30426c44

    SHA512

    62b50c3731d93516d6d3ae8a58afd48c4eb3c43d71f384f91a1d355b46ea90abc0c32ad5e3897c41cdfb81979bcbb9c64e98549138160119492262dc87ac0d31

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ee1ef21dd0e73860716684a40ec09e66

    SHA1

    f783315cbc0cdd5e0a5f593425663e0b5794e686

    SHA256

    e60de0669ea687a1162a19979a4e6e79acbf0245f06753d8301e263a30426c44

    SHA512

    62b50c3731d93516d6d3ae8a58afd48c4eb3c43d71f384f91a1d355b46ea90abc0c32ad5e3897c41cdfb81979bcbb9c64e98549138160119492262dc87ac0d31

  • memory/3036-132-0x0000023023020000-0x0000023023030000-memory.dmp

    Filesize

    64KB

  • memory/3036-133-0x0000023023080000-0x0000023023090000-memory.dmp

    Filesize

    64KB

  • memory/3036-134-0x0000023025740000-0x0000023025744000-memory.dmp

    Filesize

    16KB