Analysis

  • max time kernel
    149s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:40

General

  • Target

    14d8e38b64c972e4e2f85da34035f2eaf389364a03edd56f332310d07696aefd.exe

  • Size

    58KB

  • MD5

    513464eff2cbf2f9c1e04bf1d11cd6b6

  • SHA1

    53e24f3d6f3de786ab910e257a04130523012ca7

  • SHA256

    14d8e38b64c972e4e2f85da34035f2eaf389364a03edd56f332310d07696aefd

  • SHA512

    ef715882fda8aa5e0dbd3c1eade5402956dcc6e46539507564b6c829066c9568100bdbe7f5aca37a0bc7b2e57cbc5a013499cadc8931e7a61397c9c881dc9292

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14d8e38b64c972e4e2f85da34035f2eaf389364a03edd56f332310d07696aefd.exe
    "C:\Users\Admin\AppData\Local\Temp\14d8e38b64c972e4e2f85da34035f2eaf389364a03edd56f332310d07696aefd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14d8e38b64c972e4e2f85da34035f2eaf389364a03edd56f332310d07696aefd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:432
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:952
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a19baf00647cbcbbde13dd423866e249

    SHA1

    902b1374d77175e671470cedb138289c3bcfdc0a

    SHA256

    dff56071c5f11dbb71dc70520c89954c3b48f25ddc9b7baedb7fbb6e1a1dc53f

    SHA512

    32b8f9a2d521cc27ad054246d65df20b4df3e6c64d78578ad5690452c2f43adcd5d3326a2f2949362b351c493d19dd53f24e8db16220c8c1c527fcc31e4d9562

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a19baf00647cbcbbde13dd423866e249

    SHA1

    902b1374d77175e671470cedb138289c3bcfdc0a

    SHA256

    dff56071c5f11dbb71dc70520c89954c3b48f25ddc9b7baedb7fbb6e1a1dc53f

    SHA512

    32b8f9a2d521cc27ad054246d65df20b4df3e6c64d78578ad5690452c2f43adcd5d3326a2f2949362b351c493d19dd53f24e8db16220c8c1c527fcc31e4d9562

  • memory/952-132-0x000001758E760000-0x000001758E770000-memory.dmp

    Filesize

    64KB

  • memory/952-133-0x000001758EE20000-0x000001758EE30000-memory.dmp

    Filesize

    64KB

  • memory/952-134-0x00000175914E0000-0x00000175914E4000-memory.dmp

    Filesize

    16KB