Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:43

General

  • Target

    14b9a30981e2c6eab650229031b567f9c10afab0dd3edca1439a2a8308363b48.exe

  • Size

    36KB

  • MD5

    d0d091cf808af13ddcc05efb2fed719b

  • SHA1

    20cea7be8df5480af9fff6f7c2c173317dd263c2

  • SHA256

    14b9a30981e2c6eab650229031b567f9c10afab0dd3edca1439a2a8308363b48

  • SHA512

    8de6ef95c699226d91fcce3a64b02bb2829270ab4d5fe28a698398042fbc8b143a2cdd7a1efebabb8ebfb5fa44f1940c58f4870b7bd336e410a30f88dfda468a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14b9a30981e2c6eab650229031b567f9c10afab0dd3edca1439a2a8308363b48.exe
    "C:\Users\Admin\AppData\Local\Temp\14b9a30981e2c6eab650229031b567f9c10afab0dd3edca1439a2a8308363b48.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:860
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14b9a30981e2c6eab650229031b567f9c10afab0dd3edca1439a2a8308363b48.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3152
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3836
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d50cf81264270b5480f1f0a5fbebba84

    SHA1

    19cee2d5d3b39245a6e963c725b252dc18819fd0

    SHA256

    20f2a9310e70cb56111debc38dad0a2384c3dc081eea6869e3d9e4d1ff679941

    SHA512

    6b3dcb2be2a10a4e8a5530373518a21a4d403629a3911f6e4bed90d0cac7a560241292f9a9982a5a5b50a037e7c19bd5ffedfa000ba8c19e794a59404458a165

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d50cf81264270b5480f1f0a5fbebba84

    SHA1

    19cee2d5d3b39245a6e963c725b252dc18819fd0

    SHA256

    20f2a9310e70cb56111debc38dad0a2384c3dc081eea6869e3d9e4d1ff679941

    SHA512

    6b3dcb2be2a10a4e8a5530373518a21a4d403629a3911f6e4bed90d0cac7a560241292f9a9982a5a5b50a037e7c19bd5ffedfa000ba8c19e794a59404458a165

  • memory/3836-132-0x000001893E560000-0x000001893E570000-memory.dmp

    Filesize

    64KB

  • memory/3836-133-0x000001893EC20000-0x000001893EC30000-memory.dmp

    Filesize

    64KB

  • memory/3836-134-0x00000189412E0000-0x00000189412E4000-memory.dmp

    Filesize

    16KB