Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:58

General

  • Target

    13ed1abf5efc1946ea9e90e1265bd95c39e9c63465a628f158a4f989dbe3a4f7.exe

  • Size

    216KB

  • MD5

    45244d82697ac3ec5532f16213989929

  • SHA1

    d517554cadc9e266dfd257f886e0c5df4f648fa6

  • SHA256

    13ed1abf5efc1946ea9e90e1265bd95c39e9c63465a628f158a4f989dbe3a4f7

  • SHA512

    c046d48e5b438dd2afb66cca7061784af566ea18069be989fea191f32bd6aa85b1d3a0da50580e32a0d54dccd93354b7943361e32828d38eada49caea8fdc5ed

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13ed1abf5efc1946ea9e90e1265bd95c39e9c63465a628f158a4f989dbe3a4f7.exe
    "C:\Users\Admin\AppData\Local\Temp\13ed1abf5efc1946ea9e90e1265bd95c39e9c63465a628f158a4f989dbe3a4f7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13ed1abf5efc1946ea9e90e1265bd95c39e9c63465a628f158a4f989dbe3a4f7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2796
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3832
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    98c12b31dc4558eb4a08d993d231904b

    SHA1

    ed78ed239167cf1ff7191b957e3fb4181030d1e6

    SHA256

    cc909e13d57128ff58746a10298b64b1be02e5a7930c2ca7af19ffb4f84fccf8

    SHA512

    0df6ac40eba15c9cd928c1c42907009273e19b7d22c713ceb295944d3b9d4f50fc41a191ba0f78def3f1487059e493b697bd476826a03070901f0ea569bd0804

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    98c12b31dc4558eb4a08d993d231904b

    SHA1

    ed78ed239167cf1ff7191b957e3fb4181030d1e6

    SHA256

    cc909e13d57128ff58746a10298b64b1be02e5a7930c2ca7af19ffb4f84fccf8

    SHA512

    0df6ac40eba15c9cd928c1c42907009273e19b7d22c713ceb295944d3b9d4f50fc41a191ba0f78def3f1487059e493b697bd476826a03070901f0ea569bd0804

  • memory/3832-133-0x000002A5C8360000-0x000002A5C8370000-memory.dmp

    Filesize

    64KB

  • memory/3832-134-0x000002A5C8920000-0x000002A5C8930000-memory.dmp

    Filesize

    64KB

  • memory/3832-135-0x000002A5CAFA0000-0x000002A5CAFA4000-memory.dmp

    Filesize

    16KB

  • memory/3996-132-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4872-136-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB