Analysis

  • max time kernel
    137s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:54

General

  • Target

    1414f680448ead563d53af07e5a11b840cb859b7549e28dd41a26af70a4ced0c.exe

  • Size

    36KB

  • MD5

    df0da44fd823e9a67fef53cfb5fa347c

  • SHA1

    c3c40b40a3c6268f6941bdaca11e39c3572b7ed8

  • SHA256

    1414f680448ead563d53af07e5a11b840cb859b7549e28dd41a26af70a4ced0c

  • SHA512

    7ff5c01742e7572314ee25cd29a121f5f44f467a0a331a599ef5a82e70eb1b90ffaf987f60ecc1bbcef5c56b554f8340bc886e30a563f39d4d703f4ae52d66e1

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1414f680448ead563d53af07e5a11b840cb859b7549e28dd41a26af70a4ced0c.exe
    "C:\Users\Admin\AppData\Local\Temp\1414f680448ead563d53af07e5a11b840cb859b7549e28dd41a26af70a4ced0c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1414f680448ead563d53af07e5a11b840cb859b7549e28dd41a26af70a4ced0c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2292
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2964
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2304

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    951de279b820ac78888ea1107cc1538d

    SHA1

    385aebf1d3fd5c413e00439ee7dc33b7c1993fbf

    SHA256

    21fce08373869c56f792bc1916b51841f7c65e9efbcecd35fe89b42b90dfba6c

    SHA512

    83d64378318f873dfc1a4340db0869ff8f0a3fd7145f5e4af4d6ad35c6f9eb0488ca0edbb260b1c9ac8fa2ad6cfd2771ee72bc647bbc7e9697c5e99c54599733

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    951de279b820ac78888ea1107cc1538d

    SHA1

    385aebf1d3fd5c413e00439ee7dc33b7c1993fbf

    SHA256

    21fce08373869c56f792bc1916b51841f7c65e9efbcecd35fe89b42b90dfba6c

    SHA512

    83d64378318f873dfc1a4340db0869ff8f0a3fd7145f5e4af4d6ad35c6f9eb0488ca0edbb260b1c9ac8fa2ad6cfd2771ee72bc647bbc7e9697c5e99c54599733

  • memory/2964-132-0x0000018CD3930000-0x0000018CD3940000-memory.dmp

    Filesize

    64KB

  • memory/2964-133-0x0000018CD3990000-0x0000018CD39A0000-memory.dmp

    Filesize

    64KB

  • memory/2964-134-0x0000018CD66A0000-0x0000018CD66A4000-memory.dmp

    Filesize

    16KB