Analysis

  • max time kernel
    139s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:26

General

  • Target

    17a1230933ff232131ef5cde5fd6927fa0e131c551c9c4ca2d83db662ea820c3.exe

  • Size

    35KB

  • MD5

    e87ed45b3e38840741218f0b5ef766bd

  • SHA1

    7b987de372e32adeeeb645596c4c40b590a73354

  • SHA256

    17a1230933ff232131ef5cde5fd6927fa0e131c551c9c4ca2d83db662ea820c3

  • SHA512

    41fb7fc4292ead01e07d1ecd243c1470074009763e6b13baed7c46451cf6c2446a4ccc545a53323c291536a69151ad6d90b6df87c5b4302c9e515e191838242b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17a1230933ff232131ef5cde5fd6927fa0e131c551c9c4ca2d83db662ea820c3.exe
    "C:\Users\Admin\AppData\Local\Temp\17a1230933ff232131ef5cde5fd6927fa0e131c551c9c4ca2d83db662ea820c3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17a1230933ff232131ef5cde5fd6927fa0e131c551c9c4ca2d83db662ea820c3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:624
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1524
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d3bfaa8ebc6459b68ec88c07bbce1d08

    SHA1

    8083bc053bbb94cd00f9012de657c3e3ce96e0e3

    SHA256

    c3a7869fe6d78d5c65393cd53f0eb648dc110e711d2dd32407d4ea4496450164

    SHA512

    009d6fa877c7bf5d37c282eb33d03a62afe540e11a7cf8952713bcc720ff059f376a5b30efad6922f8fedee186b5080bcd7d8d78919a6c49c807ae67fc5774a8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d3bfaa8ebc6459b68ec88c07bbce1d08

    SHA1

    8083bc053bbb94cd00f9012de657c3e3ce96e0e3

    SHA256

    c3a7869fe6d78d5c65393cd53f0eb648dc110e711d2dd32407d4ea4496450164

    SHA512

    009d6fa877c7bf5d37c282eb33d03a62afe540e11a7cf8952713bcc720ff059f376a5b30efad6922f8fedee186b5080bcd7d8d78919a6c49c807ae67fc5774a8

  • memory/1524-132-0x000002392D560000-0x000002392D570000-memory.dmp

    Filesize

    64KB

  • memory/1524-133-0x000002392DC20000-0x000002392DC30000-memory.dmp

    Filesize

    64KB

  • memory/1524-134-0x00000239302E0000-0x00000239302E4000-memory.dmp

    Filesize

    16KB