Analysis

  • max time kernel
    142s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:52

General

  • Target

    117500e7e32fddb851fcee23a978fdf44657484f965bfb35e2ad2d477bf4416f.exe

  • Size

    58KB

  • MD5

    152c26784b9b8ece2d78d3772d163051

  • SHA1

    ebd75ac182790fdd64ece46b5f73aa7f5fb0b07b

  • SHA256

    117500e7e32fddb851fcee23a978fdf44657484f965bfb35e2ad2d477bf4416f

  • SHA512

    175f620a0ad1557bf563ab4d809eed7a88b2054ea8a24142e899c1577dcd0a6eef639fcf8f8f2b694e1ed82ab90477db1bb5103f9e7b6e642a89b81fe4eaa560

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\117500e7e32fddb851fcee23a978fdf44657484f965bfb35e2ad2d477bf4416f.exe
    "C:\Users\Admin\AppData\Local\Temp\117500e7e32fddb851fcee23a978fdf44657484f965bfb35e2ad2d477bf4416f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\117500e7e32fddb851fcee23a978fdf44657484f965bfb35e2ad2d477bf4416f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:748
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2424
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    273e26f1a31f4dc5043ea7d619f6197b

    SHA1

    55b821d9a4c10978e6e21c7b7206d755b32b8e23

    SHA256

    2f25472d4c68d015184039528f385eade35d045b06567eda2b6ea0e80675c39a

    SHA512

    3bbe7d79d64db65e5b2d171174dad51ac80b162f9db6b27439eec695d3a8c71467f9a16ea432a4445a067fbd7afbc9aecf8908875e78250e413b91beda3aac85

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    273e26f1a31f4dc5043ea7d619f6197b

    SHA1

    55b821d9a4c10978e6e21c7b7206d755b32b8e23

    SHA256

    2f25472d4c68d015184039528f385eade35d045b06567eda2b6ea0e80675c39a

    SHA512

    3bbe7d79d64db65e5b2d171174dad51ac80b162f9db6b27439eec695d3a8c71467f9a16ea432a4445a067fbd7afbc9aecf8908875e78250e413b91beda3aac85

  • memory/2424-132-0x0000023338B60000-0x0000023338B70000-memory.dmp

    Filesize

    64KB

  • memory/2424-133-0x0000023339120000-0x0000023339130000-memory.dmp

    Filesize

    64KB

  • memory/2424-134-0x000002333B7C0000-0x000002333B7C4000-memory.dmp

    Filesize

    16KB