Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:25

General

  • Target

    17b0bdd2b988129d51c9f70796cd88ebf54d6530040490b0440a0f5c61b6a646.exe

  • Size

    36KB

  • MD5

    4d0b4d2202776de197ba86e39a84b518

  • SHA1

    9d40329effacfa12d5c87b2f3c1116adb08d42f9

  • SHA256

    17b0bdd2b988129d51c9f70796cd88ebf54d6530040490b0440a0f5c61b6a646

  • SHA512

    44217ee231a1a98a747256dde4ebadeb7a53a41f8002dc1d6b71612a8cc740188edb44bdff1d470d9a10501d42abe69845d0c1ab34d0de0ed56e29f5b9296598

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17b0bdd2b988129d51c9f70796cd88ebf54d6530040490b0440a0f5c61b6a646.exe
    "C:\Users\Admin\AppData\Local\Temp\17b0bdd2b988129d51c9f70796cd88ebf54d6530040490b0440a0f5c61b6a646.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17b0bdd2b988129d51c9f70796cd88ebf54d6530040490b0440a0f5c61b6a646.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1732
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:444

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9c34bb4212a3c180ae896c5b62d8b49a

    SHA1

    4d8c67b6a6f762481041d4c948253009436fdb1e

    SHA256

    11d85fa5b64e51c4c2611a1361f1fa28e11b6577fdec57f326bbac178ac431a5

    SHA512

    f48b0f2d1b1e35cc0c20ce2e8736904c3892173f9c1e5b011849dd457f93f913d0de5d8f7dc5760aa7101de259e0ff6fb918e4d524ead4f24e5bbf9404c14789

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9c34bb4212a3c180ae896c5b62d8b49a

    SHA1

    4d8c67b6a6f762481041d4c948253009436fdb1e

    SHA256

    11d85fa5b64e51c4c2611a1361f1fa28e11b6577fdec57f326bbac178ac431a5

    SHA512

    f48b0f2d1b1e35cc0c20ce2e8736904c3892173f9c1e5b011849dd457f93f913d0de5d8f7dc5760aa7101de259e0ff6fb918e4d524ead4f24e5bbf9404c14789

  • memory/1732-132-0x00000205B4620000-0x00000205B4630000-memory.dmp

    Filesize

    64KB

  • memory/1732-133-0x00000205B4680000-0x00000205B4690000-memory.dmp

    Filesize

    64KB

  • memory/1732-134-0x00000205B6D30000-0x00000205B6D34000-memory.dmp

    Filesize

    16KB