Analysis

  • max time kernel
    119s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 03:20

General

  • Target

    17de0a4b5f1436e4908542cdbb680c5dbb4615df8c3806f74abc1d2e924e0665.exe

  • Size

    36KB

  • MD5

    ebc4bbf9451b5d6fc1fe049b0cc62411

  • SHA1

    a0508218ca0df18c2351769e5944f3ade1846c7d

  • SHA256

    17de0a4b5f1436e4908542cdbb680c5dbb4615df8c3806f74abc1d2e924e0665

  • SHA512

    991af94b15fbe68b192eaeb501de15d299c707490ff3e05d40adeda554642cc3ca4ad674f1156331c3a558c12161fb94241c83792946d2eb9936fce8e971c321

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17de0a4b5f1436e4908542cdbb680c5dbb4615df8c3806f74abc1d2e924e0665.exe
    "C:\Users\Admin\AppData\Local\Temp\17de0a4b5f1436e4908542cdbb680c5dbb4615df8c3806f74abc1d2e924e0665.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2044
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\17de0a4b5f1436e4908542cdbb680c5dbb4615df8c3806f74abc1d2e924e0665.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1180
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3424
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    3c9b3fe638a6ed5e5cc9df32f109b8ab

    SHA1

    abf2118a494cba9995564f1f200f30272c0f75dd

    SHA256

    226a37fd5c4ada63f747b14ea93d8f069ceeeb910027b0936e6cbfed8ace54f7

    SHA512

    5b555671bb973209908f94770ce340466770cff45f5e3ca20955d4e25eac813c61cf26f19ab725064c3964a3cc0d392cebfe7e4e318530a179452fe11832e3b3

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    3c9b3fe638a6ed5e5cc9df32f109b8ab

    SHA1

    abf2118a494cba9995564f1f200f30272c0f75dd

    SHA256

    226a37fd5c4ada63f747b14ea93d8f069ceeeb910027b0936e6cbfed8ace54f7

    SHA512

    5b555671bb973209908f94770ce340466770cff45f5e3ca20955d4e25eac813c61cf26f19ab725064c3964a3cc0d392cebfe7e4e318530a179452fe11832e3b3

  • memory/2044-133-0x0000000000E90000-0x0000000000EA9000-memory.dmp

    Filesize

    100KB

  • memory/2044-135-0x0000000000ED0000-0x0000000000ED7000-memory.dmp

    Filesize

    28KB

  • memory/3424-136-0x0000025568760000-0x0000025568770000-memory.dmp

    Filesize

    64KB

  • memory/3424-137-0x0000025568D20000-0x0000025568D30000-memory.dmp

    Filesize

    64KB

  • memory/3424-138-0x000002556B3C0000-0x000002556B3C4000-memory.dmp

    Filesize

    16KB

  • memory/4544-130-0x0000000000120000-0x0000000000139000-memory.dmp

    Filesize

    100KB

  • memory/4544-134-0x0000000000FB0000-0x0000000000FB7000-memory.dmp

    Filesize

    28KB