Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:49

General

  • Target

    16b5a2a31a643beb7522dbbce8cb5b44482403d4f41c5d111b0d32ee2988eb98.exe

  • Size

    58KB

  • MD5

    c3643b06640a0f03fcf41b48d1f6cda8

  • SHA1

    8608e04b22992ea35c4a34b1a1ac5740fdcbec9d

  • SHA256

    16b5a2a31a643beb7522dbbce8cb5b44482403d4f41c5d111b0d32ee2988eb98

  • SHA512

    31a0ef4810f95e4027e560d8d5482f6e529f8106ea56d3c4e525c66d529cd67354e63538d0eaa9ee7789cf4acd6e430dd0efdfe21d7ac4e1baa177c1e3e6fc02

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16b5a2a31a643beb7522dbbce8cb5b44482403d4f41c5d111b0d32ee2988eb98.exe
    "C:\Users\Admin\AppData\Local\Temp\16b5a2a31a643beb7522dbbce8cb5b44482403d4f41c5d111b0d32ee2988eb98.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\16b5a2a31a643beb7522dbbce8cb5b44482403d4f41c5d111b0d32ee2988eb98.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:632
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4532
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1412

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    146b022a567adbdde8085d6844c7b581

    SHA1

    9026f07f6b1884408bd18a93e06af928cac2db2e

    SHA256

    d8953d0f61f66f849f6936d993f391d633a4e07ab8263eccef703a765b6e5693

    SHA512

    509c7fedf5381f8fddc9703889562e10b8cd8dbb3fc0f124cd2a2cf4295a3255495d0c9b0121386cb34d359332cc6ec09d148ca565e44a57b00d860fc7468d00

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    146b022a567adbdde8085d6844c7b581

    SHA1

    9026f07f6b1884408bd18a93e06af928cac2db2e

    SHA256

    d8953d0f61f66f849f6936d993f391d633a4e07ab8263eccef703a765b6e5693

    SHA512

    509c7fedf5381f8fddc9703889562e10b8cd8dbb3fc0f124cd2a2cf4295a3255495d0c9b0121386cb34d359332cc6ec09d148ca565e44a57b00d860fc7468d00

  • memory/4532-132-0x00000254FE520000-0x00000254FE530000-memory.dmp

    Filesize

    64KB

  • memory/4532-133-0x00000254FE580000-0x00000254FE590000-memory.dmp

    Filesize

    64KB

  • memory/4532-134-0x00000254FEC40000-0x00000254FEC44000-memory.dmp

    Filesize

    16KB