Analysis

  • max time kernel
    150s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:26

General

  • Target

    154cbfe8d94eeca39eeaaf94de6fdf0a7f5af1d77aa2df3cfcef6e0b8b5f4a57.exe

  • Size

    58KB

  • MD5

    d0924fccc9d672b68dfced05e98d367e

  • SHA1

    95bf3ce4937ca2c5b90f6aba9e0f135b46d00b38

  • SHA256

    154cbfe8d94eeca39eeaaf94de6fdf0a7f5af1d77aa2df3cfcef6e0b8b5f4a57

  • SHA512

    6b9911f1c6916c179d72a03e9053a81f29a9a01bbf629047a97092e97f7f0546fcb8e0a482e60a6da698debd82c2c0a384e38f196a8e7f46c65f0c60838b93e6

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\154cbfe8d94eeca39eeaaf94de6fdf0a7f5af1d77aa2df3cfcef6e0b8b5f4a57.exe
    "C:\Users\Admin\AppData\Local\Temp\154cbfe8d94eeca39eeaaf94de6fdf0a7f5af1d77aa2df3cfcef6e0b8b5f4a57.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2068
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\154cbfe8d94eeca39eeaaf94de6fdf0a7f5af1d77aa2df3cfcef6e0b8b5f4a57.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3176
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1100
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4000
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c9635849dd794a517b953f5c6a3a1bf8

    SHA1

    a9b0996cd742173904ffad87aca940e2311eb66e

    SHA256

    597f1d93a23b03b57d916269b00f7907a0640913fd6485ad7c40d7dfe35cecfe

    SHA512

    933c2d7562659d2e62725ab6e62c8cba56b7d4914d4b4e300385a68054c2d91afd4460aa885d48d69e99540d181910fa967ad54b788b6562cf3edcb8cef54b3d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c9635849dd794a517b953f5c6a3a1bf8

    SHA1

    a9b0996cd742173904ffad87aca940e2311eb66e

    SHA256

    597f1d93a23b03b57d916269b00f7907a0640913fd6485ad7c40d7dfe35cecfe

    SHA512

    933c2d7562659d2e62725ab6e62c8cba56b7d4914d4b4e300385a68054c2d91afd4460aa885d48d69e99540d181910fa967ad54b788b6562cf3edcb8cef54b3d