Analysis

  • max time kernel
    145s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:03

General

  • Target

    161fd708715b647b29b77f3811c429fe1c428f779afeb970b51a90093ce19e5f.exe

  • Size

    36KB

  • MD5

    1344a8383e5ce12eb6ffbe214ac080b3

  • SHA1

    e6594d0a851d9e2c31e6886d37039e67bb32e5fe

  • SHA256

    161fd708715b647b29b77f3811c429fe1c428f779afeb970b51a90093ce19e5f

  • SHA512

    05c91e6c2332e0f1f64888a892e22d6f142bca36fc1f79aac9fb4d7e47fa7725cc32d996d31d5c8d6d32105625d5fdc1d2d9f59389eef9f2a5832bb902f68906

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\161fd708715b647b29b77f3811c429fe1c428f779afeb970b51a90093ce19e5f.exe
    "C:\Users\Admin\AppData\Local\Temp\161fd708715b647b29b77f3811c429fe1c428f779afeb970b51a90093ce19e5f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1408
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\161fd708715b647b29b77f3811c429fe1c428f779afeb970b51a90093ce19e5f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3068
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2544
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    267c62bb80d1de4f38ff4cb158412458

    SHA1

    c5b36a48cc019527fcdd75a687d0ee5a1918f335

    SHA256

    fce70c287eabd2ba297d3dbb373df1c4b860cca391fa2c7af55836446b405ab7

    SHA512

    7d0ffc56dec3b079aa732c9d316ae03fe867d140b6a1b924f0da0dd10637dcae9efee598243511f69845c9fa731c42ba3cdf15e2c68e2c5b6985367ec7f6eab4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    267c62bb80d1de4f38ff4cb158412458

    SHA1

    c5b36a48cc019527fcdd75a687d0ee5a1918f335

    SHA256

    fce70c287eabd2ba297d3dbb373df1c4b860cca391fa2c7af55836446b405ab7

    SHA512

    7d0ffc56dec3b079aa732c9d316ae03fe867d140b6a1b924f0da0dd10637dcae9efee598243511f69845c9fa731c42ba3cdf15e2c68e2c5b6985367ec7f6eab4

  • memory/2544-132-0x00000236B5020000-0x00000236B5030000-memory.dmp

    Filesize

    64KB

  • memory/2544-133-0x00000236B5080000-0x00000236B5090000-memory.dmp

    Filesize

    64KB

  • memory/2544-134-0x00000236B7740000-0x00000236B7744000-memory.dmp

    Filesize

    16KB