Analysis

  • max time kernel
    106s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:42

General

  • Target

    14c5f2812f12c2ddf45554649de1b2aca89db0c4ffe43415a11bb924f3b4342a.exe

  • Size

    35KB

  • MD5

    ca0283db2eb9096d7c8e122b62d5f435

  • SHA1

    e1d6b1b5fb28615ab0c738b7d0cb6f28abd9abcd

  • SHA256

    14c5f2812f12c2ddf45554649de1b2aca89db0c4ffe43415a11bb924f3b4342a

  • SHA512

    3e1704b7d0e90dd3dc61022171d5f8549b5debd4931d6f15bdeb2c0525d3d784e34fb84865346c2bce20e88bc0d3bab306abeab637c159ca4f493417a2945a9d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14c5f2812f12c2ddf45554649de1b2aca89db0c4ffe43415a11bb924f3b4342a.exe
    "C:\Users\Admin\AppData\Local\Temp\14c5f2812f12c2ddf45554649de1b2aca89db0c4ffe43415a11bb924f3b4342a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14c5f2812f12c2ddf45554649de1b2aca89db0c4ffe43415a11bb924f3b4342a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2312
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1168
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ea4cc1fe2d6dffcd488d5c6d6b4cd2c7

    SHA1

    d9eebc29e64c03cc6cbb2374554a3ee287fd6400

    SHA256

    2812941245af402e0516a4ba3d05edba098d9dd7258da435a94ca22135effb05

    SHA512

    ca3c7ee306addac442a6d19abb20b92a7fa7452dee7f976c61370c09a3ab82acc9a8ed92451a4134c432999d433f3a75a90dd18e3a4806bd8195367da072e57f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    ea4cc1fe2d6dffcd488d5c6d6b4cd2c7

    SHA1

    d9eebc29e64c03cc6cbb2374554a3ee287fd6400

    SHA256

    2812941245af402e0516a4ba3d05edba098d9dd7258da435a94ca22135effb05

    SHA512

    ca3c7ee306addac442a6d19abb20b92a7fa7452dee7f976c61370c09a3ab82acc9a8ed92451a4134c432999d433f3a75a90dd18e3a4806bd8195367da072e57f

  • memory/1168-132-0x0000026F87170000-0x0000026F87180000-memory.dmp

    Filesize

    64KB

  • memory/1168-133-0x0000026F87720000-0x0000026F87730000-memory.dmp

    Filesize

    64KB

  • memory/1168-134-0x0000026F89DF0000-0x0000026F89DF4000-memory.dmp

    Filesize

    16KB