Analysis

  • max time kernel
    135s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:06

General

  • Target

    13a2c32321309cec4cba3605d0faa84afb7f54badcdceb37e24bf1c0bcad117f.exe

  • Size

    99KB

  • MD5

    3a6586740c6578dfba875ca8f94bc654

  • SHA1

    725855c498c319dfd3667b2b50d037f34b878a0b

  • SHA256

    13a2c32321309cec4cba3605d0faa84afb7f54badcdceb37e24bf1c0bcad117f

  • SHA512

    9dbfbbf8cc5ffde2223e4287c4e5689acb23693ca6bbb5f78d75d63918bccbecf8c488208c466b16675de8853d11f16659866c3c7dd2f4bba0aa2d7bfaab5a0e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13a2c32321309cec4cba3605d0faa84afb7f54badcdceb37e24bf1c0bcad117f.exe
    "C:\Users\Admin\AppData\Local\Temp\13a2c32321309cec4cba3605d0faa84afb7f54badcdceb37e24bf1c0bcad117f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\13a2c32321309cec4cba3605d0faa84afb7f54badcdceb37e24bf1c0bcad117f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1304
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3136
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2188

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a99435893ca93ad7c2d3ee25f8332baa

    SHA1

    4bb8eae8beecbb994f3e721ea98842ac98fb60c5

    SHA256

    2c7d7e7dd3c2d5156f5b7641aea03e1aac3fa081099dc3f546533988bbc26ae3

    SHA512

    b9387711a8f1cfe93680b6c7a48295b1f58b40ee3a9a4aa69ed2523feae9a717c7ff3f6c38ae7b5e61780d3820a47df1fb49ffb34d6ab7afe9f379c46bdf4d45

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    a99435893ca93ad7c2d3ee25f8332baa

    SHA1

    4bb8eae8beecbb994f3e721ea98842ac98fb60c5

    SHA256

    2c7d7e7dd3c2d5156f5b7641aea03e1aac3fa081099dc3f546533988bbc26ae3

    SHA512

    b9387711a8f1cfe93680b6c7a48295b1f58b40ee3a9a4aa69ed2523feae9a717c7ff3f6c38ae7b5e61780d3820a47df1fb49ffb34d6ab7afe9f379c46bdf4d45

  • memory/3136-132-0x00000288FEC20000-0x00000288FEC30000-memory.dmp

    Filesize

    64KB

  • memory/3136-133-0x00000288FEC80000-0x00000288FEC90000-memory.dmp

    Filesize

    64KB

  • memory/3136-134-0x00000288FF350000-0x00000288FF354000-memory.dmp

    Filesize

    16KB