Analysis

  • max time kernel
    157s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 02:51

General

  • Target

    194d53a645d6edab68c3b2297182ee11db1665a506057214aa22f460cd5a109a.exe

  • Size

    100KB

  • MD5

    c460a53dd4cd9fb2147cc746891de6ac

  • SHA1

    0d68dafc57929b97f7b1c3745154ca8aa8993836

  • SHA256

    194d53a645d6edab68c3b2297182ee11db1665a506057214aa22f460cd5a109a

  • SHA512

    9e0e2c68c5b556d142aae1e1dbe09f8ec091b1101590a26df78f29182574233eeeff18473d184e1389528b79111daea55275cf60753e8e72dcf62a200053252e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\194d53a645d6edab68c3b2297182ee11db1665a506057214aa22f460cd5a109a.exe
    "C:\Users\Admin\AppData\Local\Temp\194d53a645d6edab68c3b2297182ee11db1665a506057214aa22f460cd5a109a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\194d53a645d6edab68c3b2297182ee11db1665a506057214aa22f460cd5a109a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1860
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3080
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    cdb9d245855cc6327a3100878d687b3c

    SHA1

    424bd670a6f63226495a27c0f10be0c822ccb7b8

    SHA256

    f34b8d96fca7b71a43110d4b234c118e66404f6cf79997000d87bab60e85f107

    SHA512

    8944fb864eeb39c803ca39ea7b68f51e8956df9d3b31f3301a2f425857c61e334088c603c3818524783bae6c799d33fb1a5e9adc3e4293ff3d919b9c44e4c318

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    cdb9d245855cc6327a3100878d687b3c

    SHA1

    424bd670a6f63226495a27c0f10be0c822ccb7b8

    SHA256

    f34b8d96fca7b71a43110d4b234c118e66404f6cf79997000d87bab60e85f107

    SHA512

    8944fb864eeb39c803ca39ea7b68f51e8956df9d3b31f3301a2f425857c61e334088c603c3818524783bae6c799d33fb1a5e9adc3e4293ff3d919b9c44e4c318

  • memory/3080-132-0x0000028C46020000-0x0000028C46030000-memory.dmp

    Filesize

    64KB

  • memory/3080-133-0x0000028C46080000-0x0000028C46090000-memory.dmp

    Filesize

    64KB

  • memory/3080-134-0x0000028C48730000-0x0000028C48734000-memory.dmp

    Filesize

    16KB