Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:10

General

  • Target

    18646c7c8e1cec2d4d4ceee9df9d670b6d04b3caba21cac2165a339038835add.exe

  • Size

    36KB

  • MD5

    fffeb544251c9e7c38f712162a91b5f9

  • SHA1

    f943fafe6cf856f2ade3c84cb4d93a1ac1a4f4ec

  • SHA256

    18646c7c8e1cec2d4d4ceee9df9d670b6d04b3caba21cac2165a339038835add

  • SHA512

    a3c1728d1f933a8938ca673f58b178894f48a59a29184914857a68136082ec5106a846ab9160f5a77d6c2bd7ed683a0b7c3621bc2b3e7c66569c404129ed877d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18646c7c8e1cec2d4d4ceee9df9d670b6d04b3caba21cac2165a339038835add.exe
    "C:\Users\Admin\AppData\Local\Temp\18646c7c8e1cec2d4d4ceee9df9d670b6d04b3caba21cac2165a339038835add.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18646c7c8e1cec2d4d4ceee9df9d670b6d04b3caba21cac2165a339038835add.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:888
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:368
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fa910faf12df4ce17910062af04230ca

    SHA1

    90bc82e0f62403d6ed11bb5fe28907cfbe0134c1

    SHA256

    348025cebfbd4998ec3a18b94ae0a876354254eabd7883f2981af30b42408a10

    SHA512

    ed3fe8c6a410ffaa2202be7291ef8ef4686a2bb7700c2d50e4026009fd9b58e422d267a9176985bf77feb440dbb4ad815d3c303d98c8541b9d1ce83981bc3609

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fa910faf12df4ce17910062af04230ca

    SHA1

    90bc82e0f62403d6ed11bb5fe28907cfbe0134c1

    SHA256

    348025cebfbd4998ec3a18b94ae0a876354254eabd7883f2981af30b42408a10

    SHA512

    ed3fe8c6a410ffaa2202be7291ef8ef4686a2bb7700c2d50e4026009fd9b58e422d267a9176985bf77feb440dbb4ad815d3c303d98c8541b9d1ce83981bc3609

  • memory/368-132-0x0000019D78F20000-0x0000019D78F30000-memory.dmp

    Filesize

    64KB

  • memory/368-133-0x0000019D78F80000-0x0000019D78F90000-memory.dmp

    Filesize

    64KB

  • memory/368-134-0x0000019D7B660000-0x0000019D7B664000-memory.dmp

    Filesize

    16KB