Analysis

  • max time kernel
    153s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:11

General

  • Target

    07e63976bdc15d313ea77671b838283dfa1359c3bacbd5e5d5f62432bf6e110e.exe

  • Size

    60KB

  • MD5

    975709a41d91d096207dffe632e53a3b

  • SHA1

    c1d9e4e0cfc43e0a1848482fc08d645823f7310f

  • SHA256

    07e63976bdc15d313ea77671b838283dfa1359c3bacbd5e5d5f62432bf6e110e

  • SHA512

    58dfd56a56b6a8c0d9fa8590da3f31661b62c07bc8621a52bf90d042fb5b1c0d704c57dea939100e525a9b793abf9bef6205b6bfc6acf51a7428ebba0a0eee29

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07e63976bdc15d313ea77671b838283dfa1359c3bacbd5e5d5f62432bf6e110e.exe
    "C:\Users\Admin\AppData\Local\Temp\07e63976bdc15d313ea77671b838283dfa1359c3bacbd5e5d5f62432bf6e110e.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\07e63976bdc15d313ea77671b838283dfa1359c3bacbd5e5d5f62432bf6e110e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4012
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4072
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    173c0bd42d8b02e9f65904d5980ab866

    SHA1

    11ec37edbbbc49bf0c74f685b870e02a40f607da

    SHA256

    f8c487d402bc244c656c5663a459d903f4a4329348ab3dc83a1d01cc0e50b7fc

    SHA512

    4ec63f9fdf344f315a616f870797b68c7f3c646fffd4c158ca72a02d545fd113ca9e1139a86790c11a2ba5f8551c8ec2f868f232b6a89e80bb7620d5a9390e0e

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    173c0bd42d8b02e9f65904d5980ab866

    SHA1

    11ec37edbbbc49bf0c74f685b870e02a40f607da

    SHA256

    f8c487d402bc244c656c5663a459d903f4a4329348ab3dc83a1d01cc0e50b7fc

    SHA512

    4ec63f9fdf344f315a616f870797b68c7f3c646fffd4c158ca72a02d545fd113ca9e1139a86790c11a2ba5f8551c8ec2f868f232b6a89e80bb7620d5a9390e0e

  • memory/4072-133-0x000001C7F2A80000-0x000001C7F2A90000-memory.dmp
    Filesize

    64KB

  • memory/4072-132-0x000001C7F2A20000-0x000001C7F2A30000-memory.dmp
    Filesize

    64KB

  • memory/4072-134-0x000001C7F5140000-0x000001C7F5144000-memory.dmp
    Filesize

    16KB