Analysis

  • max time kernel
    154s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:00

General

  • Target

    18d740eb030528093a815277b6c306bb64aea7b14a5f950e7f1731f3ad7c46c5.exe

  • Size

    58KB

  • MD5

    d5f847c413c5e12be6f37fabb2cd4f24

  • SHA1

    39ac3babb1e4e7575644f4b89b2bb8f83b42995d

  • SHA256

    18d740eb030528093a815277b6c306bb64aea7b14a5f950e7f1731f3ad7c46c5

  • SHA512

    a2d8463f49bd3d94c9b9de1b6ec2f5d4a2e58f7db50c4e3051222e5b08b2786be4c8a0a8b2644bcbd5730a4d161a45cd6890b45b16ccec7e736cc1442229420e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18d740eb030528093a815277b6c306bb64aea7b14a5f950e7f1731f3ad7c46c5.exe
    "C:\Users\Admin\AppData\Local\Temp\18d740eb030528093a815277b6c306bb64aea7b14a5f950e7f1731f3ad7c46c5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18d740eb030528093a815277b6c306bb64aea7b14a5f950e7f1731f3ad7c46c5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1184
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1444
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    61f2de9275733f068b573725f7abb545

    SHA1

    aa9b6959d20921399997bf2fd69e742017a2286b

    SHA256

    8531e8397ec8f4e107db27283d496c48d29bade8114bf23bb7c9a1ab1c22ee3f

    SHA512

    e4520f4c5ce27d04b604b06590ed16fea6ef7b1adb28505d0f1c1a4ba6a344b7f2163fd80bb673f1339f8a8067770127fcf6d1da27fa17224768ef84a177e533

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    61f2de9275733f068b573725f7abb545

    SHA1

    aa9b6959d20921399997bf2fd69e742017a2286b

    SHA256

    8531e8397ec8f4e107db27283d496c48d29bade8114bf23bb7c9a1ab1c22ee3f

    SHA512

    e4520f4c5ce27d04b604b06590ed16fea6ef7b1adb28505d0f1c1a4ba6a344b7f2163fd80bb673f1339f8a8067770127fcf6d1da27fa17224768ef84a177e533

  • memory/1444-132-0x0000015ABD950000-0x0000015ABD960000-memory.dmp

    Filesize

    64KB

  • memory/1444-133-0x0000015ABE020000-0x0000015ABE030000-memory.dmp

    Filesize

    64KB

  • memory/1444-134-0x0000015AC06D0000-0x0000015AC06D4000-memory.dmp

    Filesize

    16KB