Analysis

  • max time kernel
    157s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:01

General

  • Target

    18cf1899b90a2c974c6bda7e22bf8b7eb3da3ed8f0f229856133de42e5a4ba42.exe

  • Size

    35KB

  • MD5

    4fab4e2574fa8e12a157c265669ca4ea

  • SHA1

    18adf71c2ab9d9c0fadba4d35d48c1cd826bc9c4

  • SHA256

    18cf1899b90a2c974c6bda7e22bf8b7eb3da3ed8f0f229856133de42e5a4ba42

  • SHA512

    e65fe68ee836650b95b908cdafc61eb04d3b882e03bb87ce5abcc44167477595b141d8066896ca3fa8b3c81b2a8538b09e8c6479fe4cc2cddd5a48d11da2b319

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18cf1899b90a2c974c6bda7e22bf8b7eb3da3ed8f0f229856133de42e5a4ba42.exe
    "C:\Users\Admin\AppData\Local\Temp\18cf1899b90a2c974c6bda7e22bf8b7eb3da3ed8f0f229856133de42e5a4ba42.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18cf1899b90a2c974c6bda7e22bf8b7eb3da3ed8f0f229856133de42e5a4ba42.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1832
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3160
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    48c3d85c3ddfc04c3483ed9bc040db4c

    SHA1

    efe71e19bc51ccc2acf43463d40e6fb440993566

    SHA256

    fc1bb0a099afc68cefacc4d2b2705f1c4047c1672a3bdba8412e9f7286f8e407

    SHA512

    d363c1e601ffa1106db53cd963664a90ab2abc14d12bae63c4cefaccbad67c60b04ac8437abb1fe6a5ed1d7f1e84a3f796689285ac0f2e485f1da20a4679f47b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    48c3d85c3ddfc04c3483ed9bc040db4c

    SHA1

    efe71e19bc51ccc2acf43463d40e6fb440993566

    SHA256

    fc1bb0a099afc68cefacc4d2b2705f1c4047c1672a3bdba8412e9f7286f8e407

    SHA512

    d363c1e601ffa1106db53cd963664a90ab2abc14d12bae63c4cefaccbad67c60b04ac8437abb1fe6a5ed1d7f1e84a3f796689285ac0f2e485f1da20a4679f47b

  • memory/3160-132-0x00000212BC3A0000-0x00000212BC3B0000-memory.dmp

    Filesize

    64KB

  • memory/3160-133-0x00000212BCB60000-0x00000212BCB70000-memory.dmp

    Filesize

    64KB

  • memory/3160-134-0x00000212BF780000-0x00000212BF784000-memory.dmp

    Filesize

    16KB