Analysis

  • max time kernel
    165s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 02:50

General

  • Target

    1950b439ea74d9d4590ad87633e004e23bc2b2d4d4d270c7b0c3e2e4f9be6c04.exe

  • Size

    89KB

  • MD5

    0d390e2b88ff63735b18f2ad8a9f875a

  • SHA1

    c6c9bc8866fb666299564150e159c6f40e0fe220

  • SHA256

    1950b439ea74d9d4590ad87633e004e23bc2b2d4d4d270c7b0c3e2e4f9be6c04

  • SHA512

    43c0afa7720cefe73b68c5ddbf35120ddbd25add9ef975a61f53200d08bbfe0ef5b2c0fcbca6c4d09e80ed12ee4cad2b90394d023353dd6b7fc494c011ce6a46

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1950b439ea74d9d4590ad87633e004e23bc2b2d4d4d270c7b0c3e2e4f9be6c04.exe
    "C:\Users\Admin\AppData\Local\Temp\1950b439ea74d9d4590ad87633e004e23bc2b2d4d4d270c7b0c3e2e4f9be6c04.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1950b439ea74d9d4590ad87633e004e23bc2b2d4d4d270c7b0c3e2e4f9be6c04.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3760
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3480
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3768
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3064

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    58b76a404c735e87244bbb7cfad4645f

    SHA1

    1eaf8bb0817e790f7ca924ce0780d4ad6f81b4dd

    SHA256

    f72056bf2691a6a0f8690ff765feb2eacffff8437be08d9c656ca8eaba0868ca

    SHA512

    3b9489b0f2d5240a01190c1edda4c8f345c76f88bbd1fab6274afb6f45fc0bea1410a84e0770a2171e030133af02a27ae26b542131c1dee85bb74bd11b407dc1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    58b76a404c735e87244bbb7cfad4645f

    SHA1

    1eaf8bb0817e790f7ca924ce0780d4ad6f81b4dd

    SHA256

    f72056bf2691a6a0f8690ff765feb2eacffff8437be08d9c656ca8eaba0868ca

    SHA512

    3b9489b0f2d5240a01190c1edda4c8f345c76f88bbd1fab6274afb6f45fc0bea1410a84e0770a2171e030133af02a27ae26b542131c1dee85bb74bd11b407dc1