Analysis

  • max time kernel
    160s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 10:45

General

  • Target

    0637ce07eff87ba42108fcfb2f561ba03fe77e85b0f641d3e62d87b960a19252.exe

  • Size

    58KB

  • MD5

    7fdcb9d5cc8c8c8a92ab64f04804b668

  • SHA1

    d3361549e4933fd61e06ced2e843c8efd982fd00

  • SHA256

    0637ce07eff87ba42108fcfb2f561ba03fe77e85b0f641d3e62d87b960a19252

  • SHA512

    ad8febf845d1a06a71cf129415a637a55d5798e19df7486e70e65be1a7aa29d9b59bc0548b67d5a8939da1084bce2f02f046cae1194cb406a7fd9ddb4c379f7e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0637ce07eff87ba42108fcfb2f561ba03fe77e85b0f641d3e62d87b960a19252.exe
    "C:\Users\Admin\AppData\Local\Temp\0637ce07eff87ba42108fcfb2f561ba03fe77e85b0f641d3e62d87b960a19252.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0637ce07eff87ba42108fcfb2f561ba03fe77e85b0f641d3e62d87b960a19252.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3844
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4572
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2236

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    8bf3306aa7a3384b902c6fd981533fac

    SHA1

    fb2d51165903542ac4b9d6aee77fd4ad7b1ece6f

    SHA256

    6516ea893cd49bf5f44cfdcb27b7a89b6595c6df35a5cd4770250ab4de2f476e

    SHA512

    bc1f4f48ce908328f81ca86881d0e2ceba0206564c78e57b93b9e709119c82ec2100ca3fd3c6c46034984deb82941887bd675af03378596af8673a7fec229a38

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    8bf3306aa7a3384b902c6fd981533fac

    SHA1

    fb2d51165903542ac4b9d6aee77fd4ad7b1ece6f

    SHA256

    6516ea893cd49bf5f44cfdcb27b7a89b6595c6df35a5cd4770250ab4de2f476e

    SHA512

    bc1f4f48ce908328f81ca86881d0e2ceba0206564c78e57b93b9e709119c82ec2100ca3fd3c6c46034984deb82941887bd675af03378596af8673a7fec229a38

  • memory/4572-132-0x000001CDD17A0000-0x000001CDD17B0000-memory.dmp
    Filesize

    64KB

  • memory/4572-133-0x000001CDD1D20000-0x000001CDD1D30000-memory.dmp
    Filesize

    64KB

  • memory/4572-134-0x000001CDD4420000-0x000001CDD4424000-memory.dmp
    Filesize

    16KB