Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:59

General

  • Target

    18e1d90ca12f205dd4c4ec264ce3aa4e2f347573787181497995933c90c91110.exe

  • Size

    36KB

  • MD5

    65561ffd1f189858693a92502e5e8c29

  • SHA1

    727fb5ea996aa46a5c1923dc254c4540d6b3d008

  • SHA256

    18e1d90ca12f205dd4c4ec264ce3aa4e2f347573787181497995933c90c91110

  • SHA512

    3ac8602fa87ad2ae01c91a3d2f4f153df7c33051a469f8690465885cf545c463535a9dd1e53741c844373981504571514c4b4087916ce1ee56d7e44c4385d392

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18e1d90ca12f205dd4c4ec264ce3aa4e2f347573787181497995933c90c91110.exe
    "C:\Users\Admin\AppData\Local\Temp\18e1d90ca12f205dd4c4ec264ce3aa4e2f347573787181497995933c90c91110.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18e1d90ca12f205dd4c4ec264ce3aa4e2f347573787181497995933c90c91110.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4256
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4272
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4228

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0378533126195654750289a59a9301e5

    SHA1

    3073a9f20d0dc328d82fcb8fc5a16b48d19a1e2b

    SHA256

    b25f497ae8cf871977ebb5b7ffe64d031feef6ada7d16f7e936e7319de41af96

    SHA512

    fe20168723cb7a6ad634fb0f0da0002343830d5563865947b22a096888cc59d1a5f6188fc115588811502c678ae484df73590c8efefc839bb6f283ce90a2841f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0378533126195654750289a59a9301e5

    SHA1

    3073a9f20d0dc328d82fcb8fc5a16b48d19a1e2b

    SHA256

    b25f497ae8cf871977ebb5b7ffe64d031feef6ada7d16f7e936e7319de41af96

    SHA512

    fe20168723cb7a6ad634fb0f0da0002343830d5563865947b22a096888cc59d1a5f6188fc115588811502c678ae484df73590c8efefc839bb6f283ce90a2841f

  • memory/4272-132-0x000001FD43DA0000-0x000001FD43DB0000-memory.dmp

    Filesize

    64KB

  • memory/4272-133-0x000001FD444F0000-0x000001FD44500000-memory.dmp

    Filesize

    64KB

  • memory/4272-134-0x000001FD46A20000-0x000001FD46A24000-memory.dmp

    Filesize

    16KB