Analysis

  • max time kernel
    154s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:39

General

  • Target

    06956ffce4890fddd54cf9d8cb328361ed5aae454f2f3c3c73582e7e7f57e2de.exe

  • Size

    60KB

  • MD5

    2c04ad9bc1e459e7469a949f7d9c4fe7

  • SHA1

    c288186cadd91e6e94e0a4d5cd55bde4824f8f4c

  • SHA256

    06956ffce4890fddd54cf9d8cb328361ed5aae454f2f3c3c73582e7e7f57e2de

  • SHA512

    8740969a7108e83ddda79fe9eacf6b9db7138e5a245b4501a02c77f83f49b227dd2005f8fc19522da88fcb1e882db9fb3fb4d62485f4b2a8f6dd6f33f554082b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06956ffce4890fddd54cf9d8cb328361ed5aae454f2f3c3c73582e7e7f57e2de.exe
    "C:\Users\Admin\AppData\Local\Temp\06956ffce4890fddd54cf9d8cb328361ed5aae454f2f3c3c73582e7e7f57e2de.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\06956ffce4890fddd54cf9d8cb328361ed5aae454f2f3c3c73582e7e7f57e2de.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2620
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3232
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1284

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e38b72c9cbeda90cc70ee384deb62b89

    SHA1

    5c4f1a8301b91a106d897809c5b11ef77924142e

    SHA256

    0c3ee8d8d726b93953351c9d71b537671322d1e08eb4b31c1a2dd795e3fd082c

    SHA512

    a805967116d61684fb0a9a4caddd5957e1f4ab24a69251321fb455cd2f33ba7bf9d104b69ef60107ac1f873508935eca99492d524e8981bd8503bf4793324e41

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    e38b72c9cbeda90cc70ee384deb62b89

    SHA1

    5c4f1a8301b91a106d897809c5b11ef77924142e

    SHA256

    0c3ee8d8d726b93953351c9d71b537671322d1e08eb4b31c1a2dd795e3fd082c

    SHA512

    a805967116d61684fb0a9a4caddd5957e1f4ab24a69251321fb455cd2f33ba7bf9d104b69ef60107ac1f873508935eca99492d524e8981bd8503bf4793324e41

  • memory/3232-132-0x0000022E44970000-0x0000022E44980000-memory.dmp
    Filesize

    64KB

  • memory/3232-133-0x0000022E45020000-0x0000022E45030000-memory.dmp
    Filesize

    64KB

  • memory/3232-134-0x0000022E476F0000-0x0000022E476F4000-memory.dmp
    Filesize

    16KB