Analysis

  • max time kernel
    167s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:00

General

  • Target

    18d19f5386fcb5e3795d29bb256aadb27c223ab1a972c9ceb72d0916ae671c0c.exe

  • Size

    100KB

  • MD5

    633106a3684ff74c024334120b22991c

  • SHA1

    5496a3cd81722cd99a92c26ae21f9666af02ed80

  • SHA256

    18d19f5386fcb5e3795d29bb256aadb27c223ab1a972c9ceb72d0916ae671c0c

  • SHA512

    918ffbba177f1bafa334bdbf6c1db47881a0420ab48b68d6d4aa46c1a1e100e3345934626b7413fc2e91e5ef4a3c22e5bbe94d0861c5eea71d8123d9e55d8ca5

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 53 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18d19f5386fcb5e3795d29bb256aadb27c223ab1a972c9ceb72d0916ae671c0c.exe
    "C:\Users\Admin\AppData\Local\Temp\18d19f5386fcb5e3795d29bb256aadb27c223ab1a972c9ceb72d0916ae671c0c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2376
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\18d19f5386fcb5e3795d29bb256aadb27c223ab1a972c9ceb72d0916ae671c0c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2084
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3180
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2468
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0766867c7859eb7c8f71042ef6beadb3

    SHA1

    21c4a0a779c0f9fcb64ab9ab3ad9700ed9528c51

    SHA256

    be30614f18345c356385e7a26d614c2606f90053a647182cb03552ede381894d

    SHA512

    6a9aa17fd8432f69cbb7abc07ab539b33e525762c0336ce8f9a7efb167a812ddde428ebbf38e94ec27d65ab71d2360e5d919166121c1e44a2bba1c554062d61a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    0766867c7859eb7c8f71042ef6beadb3

    SHA1

    21c4a0a779c0f9fcb64ab9ab3ad9700ed9528c51

    SHA256

    be30614f18345c356385e7a26d614c2606f90053a647182cb03552ede381894d

    SHA512

    6a9aa17fd8432f69cbb7abc07ab539b33e525762c0336ce8f9a7efb167a812ddde428ebbf38e94ec27d65ab71d2360e5d919166121c1e44a2bba1c554062d61a