Analysis

  • max time kernel
    148s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:58

General

  • Target

    13eec8df3f61c8ddce298dd2e9f27b18d393f402a2767ab2ad686641537cebc0.exe

  • Size

    168KB

  • MD5

    078210b3755d4bd7ccddce4ff73e187e

  • SHA1

    c23c311a03727600eadaf197cde4eaf7612bffb7

  • SHA256

    13eec8df3f61c8ddce298dd2e9f27b18d393f402a2767ab2ad686641537cebc0

  • SHA512

    d92ece9542e0cff9df9f46140bc0a26b7d200af6e0a8dc15e2f9d3a47e5bdd935b2d288e13ba269461739d8b6ac6bc6fc923cadad688e6b55269e2a527343b27

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13eec8df3f61c8ddce298dd2e9f27b18d393f402a2767ab2ad686641537cebc0.exe
    "C:\Users\Admin\AppData\Local\Temp\13eec8df3f61c8ddce298dd2e9f27b18d393f402a2767ab2ad686641537cebc0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13eec8df3f61c8ddce298dd2e9f27b18d393f402a2767ab2ad686641537cebc0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3920
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1028
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2528

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8fa3acc7226a608cb237b17a4eca3905

    SHA1

    f9dd966afd96cc5e19dfb24d144cd9a3f82c89ca

    SHA256

    f8954489be9ec5c7e56ea6ea8c69a44d4101f2d115410ea33f976051d99818a0

    SHA512

    14522354a9460a3e306d338111bc2dd091d1da1867295f6a06d941ef642026ccabadc5b26b928a1f251d5f1d37291ad279acb5ede8e588052f48e1da4bf1d8d6

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8fa3acc7226a608cb237b17a4eca3905

    SHA1

    f9dd966afd96cc5e19dfb24d144cd9a3f82c89ca

    SHA256

    f8954489be9ec5c7e56ea6ea8c69a44d4101f2d115410ea33f976051d99818a0

    SHA512

    14522354a9460a3e306d338111bc2dd091d1da1867295f6a06d941ef642026ccabadc5b26b928a1f251d5f1d37291ad279acb5ede8e588052f48e1da4bf1d8d6

  • memory/1028-135-0x0000012547760000-0x0000012547770000-memory.dmp

    Filesize

    64KB

  • memory/1028-136-0x0000012547D20000-0x0000012547D30000-memory.dmp

    Filesize

    64KB

  • memory/1028-137-0x000001254A3A0000-0x000001254A3A4000-memory.dmp

    Filesize

    16KB

  • memory/1720-139-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3152-138-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB