Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:54

General

  • Target

    168896c3d656b23a66e2feb527431103ec6e8f494de2fb736847567d481a6044.exe

  • Size

    36KB

  • MD5

    59b2249d85170e0d745e4bca1fd907eb

  • SHA1

    dee54147a5ec1089384d25dade40e1019bb890af

  • SHA256

    168896c3d656b23a66e2feb527431103ec6e8f494de2fb736847567d481a6044

  • SHA512

    5ba3ea085bfcb1cd0b827f89edd4bad06ce198c3fcbeb0cc13f34c5b6009433981d52cd01b0c6b9d7ef65e7b1a6d10e1782ec8fc23c6567326bd2e8c29142758

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\168896c3d656b23a66e2feb527431103ec6e8f494de2fb736847567d481a6044.exe
    "C:\Users\Admin\AppData\Local\Temp\168896c3d656b23a66e2feb527431103ec6e8f494de2fb736847567d481a6044.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\168896c3d656b23a66e2feb527431103ec6e8f494de2fb736847567d481a6044.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4952
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1424
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3136

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    19ad687116e0648a4a60c49935557f41

    SHA1

    478f67357fb4b1acbc7d6de74efefc2c396f5d64

    SHA256

    e3744421cb5de5055f56a1e03c1fdc6f9f8285d1c52033a656f5e7769ad57b42

    SHA512

    aae1c2baf0f5c2aa1289a7de41f187911cc9e0adc63110790afb2a7ee8ab79a1b1f8e2a3d20451964dec58897ad44c574bc54679297a53c0f04b06f99ea13ba0

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    19ad687116e0648a4a60c49935557f41

    SHA1

    478f67357fb4b1acbc7d6de74efefc2c396f5d64

    SHA256

    e3744421cb5de5055f56a1e03c1fdc6f9f8285d1c52033a656f5e7769ad57b42

    SHA512

    aae1c2baf0f5c2aa1289a7de41f187911cc9e0adc63110790afb2a7ee8ab79a1b1f8e2a3d20451964dec58897ad44c574bc54679297a53c0f04b06f99ea13ba0

  • memory/1424-134-0x00000184A1E20000-0x00000184A1E30000-memory.dmp

    Filesize

    64KB

  • memory/1424-133-0x00000184A1770000-0x00000184A1780000-memory.dmp

    Filesize

    64KB

  • memory/1424-135-0x00000184A44F0000-0x00000184A44F4000-memory.dmp

    Filesize

    16KB