Analysis

  • max time kernel
    143s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:09

General

  • Target

    13899c64ede7beef26c06811d632566c1e10bfa9f6da21d53ad4d37477094123.exe

  • Size

    60KB

  • MD5

    8d114ce79ef8526eb1c9c479e1494f44

  • SHA1

    440ebb5b0f55ac54f4a1dfa97d233780b8081bf4

  • SHA256

    13899c64ede7beef26c06811d632566c1e10bfa9f6da21d53ad4d37477094123

  • SHA512

    e40f491b0ed14637720636635f49572fd362375cfd1cf44e097b0195bfd3210ab46e8fa72dfc44f7232335f7a70f31ec22ad20967d2cc5b2c696613d8b3f84ca

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13899c64ede7beef26c06811d632566c1e10bfa9f6da21d53ad4d37477094123.exe
    "C:\Users\Admin\AppData\Local\Temp\13899c64ede7beef26c06811d632566c1e10bfa9f6da21d53ad4d37477094123.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13899c64ede7beef26c06811d632566c1e10bfa9f6da21d53ad4d37477094123.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:896
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3124
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1440

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7e74c39c217472b3efb685c8a834de2d

    SHA1

    fd5ea9a4dd1a49a87daa67647afe1cce45220cbf

    SHA256

    665bf2e2f77e957c076062cdf6835c5008e5b3926f6848d08181616c0dcc6a64

    SHA512

    c927f86ecb6323d06643e710ba64b59994eca7f024d499ee435e5f04566cdff0ef3061bab023020dd2e914a9b0300f7b75d0eef8d9f46462127f8cfd693f8533

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7e74c39c217472b3efb685c8a834de2d

    SHA1

    fd5ea9a4dd1a49a87daa67647afe1cce45220cbf

    SHA256

    665bf2e2f77e957c076062cdf6835c5008e5b3926f6848d08181616c0dcc6a64

    SHA512

    c927f86ecb6323d06643e710ba64b59994eca7f024d499ee435e5f04566cdff0ef3061bab023020dd2e914a9b0300f7b75d0eef8d9f46462127f8cfd693f8533

  • memory/3124-132-0x0000027234820000-0x0000027234830000-memory.dmp

    Filesize

    64KB

  • memory/3124-133-0x0000027234880000-0x0000027234890000-memory.dmp

    Filesize

    64KB

  • memory/3124-134-0x0000027236F40000-0x0000027236F44000-memory.dmp

    Filesize

    16KB