Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:46

General

  • Target

    14783b438b9d28400e9f51a8e341e9256aa0c9e6fb048eda3928d00a7c05bf98.exe

  • Size

    60KB

  • MD5

    bc19c51db81793b2c069c2369b2e6490

  • SHA1

    a5281304bed654ed0902640b21e0b347191e565c

  • SHA256

    14783b438b9d28400e9f51a8e341e9256aa0c9e6fb048eda3928d00a7c05bf98

  • SHA512

    ec2313f3a986e38d1e601ab1f13d45af755809c33518cd6a1f122df43d183f5537858b3718889dd254698198b6cea51f6fbd2ddcbf3f8897d2e41fa8f5f7c297

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14783b438b9d28400e9f51a8e341e9256aa0c9e6fb048eda3928d00a7c05bf98.exe
    "C:\Users\Admin\AppData\Local\Temp\14783b438b9d28400e9f51a8e341e9256aa0c9e6fb048eda3928d00a7c05bf98.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14783b438b9d28400e9f51a8e341e9256aa0c9e6fb048eda3928d00a7c05bf98.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2880
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1836
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9c33157cc0ec627eda49f90886f20949

    SHA1

    1079da231ca5dc99d37eed2352572c57aa696ac7

    SHA256

    e9f32ea937a8b01b42e79dd44a57bf9be0d2d7a78292d36d1dd51dba99c5ea64

    SHA512

    6247c23d6b1859b41224d5643091304d734c77eed0c7ef39b77f8c4c3c3896fd21941119647cedbe0e79b9c0d3f444b5f8204bcb997c056fdc3207931fcb3fd3

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9c33157cc0ec627eda49f90886f20949

    SHA1

    1079da231ca5dc99d37eed2352572c57aa696ac7

    SHA256

    e9f32ea937a8b01b42e79dd44a57bf9be0d2d7a78292d36d1dd51dba99c5ea64

    SHA512

    6247c23d6b1859b41224d5643091304d734c77eed0c7ef39b77f8c4c3c3896fd21941119647cedbe0e79b9c0d3f444b5f8204bcb997c056fdc3207931fcb3fd3

  • memory/1836-132-0x0000024158780000-0x0000024158790000-memory.dmp

    Filesize

    64KB

  • memory/1836-133-0x0000024158F60000-0x0000024158F70000-memory.dmp

    Filesize

    64KB

  • memory/1836-134-0x000002415BB60000-0x000002415BB64000-memory.dmp

    Filesize

    16KB