Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 03:46

General

  • Target

    16d3296571e54a6b076b2cede9f6d5ebc8f4e864a83822b23b0af0600d20d3dd.exe

  • Size

    35KB

  • MD5

    eeb27e07cca653898e64c8c13797b4e0

  • SHA1

    33ae65c2a7908dea3ef29117d39ba8bb520b2369

  • SHA256

    16d3296571e54a6b076b2cede9f6d5ebc8f4e864a83822b23b0af0600d20d3dd

  • SHA512

    f464e71a36b6a1c52c6a02775585698c96d9a34a5041be066e8e210c6b0199c67c33dd8a321ab4b60d0277d0acb35e42c0e044dbed6f28dfe9032b0682cc460a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16d3296571e54a6b076b2cede9f6d5ebc8f4e864a83822b23b0af0600d20d3dd.exe
    "C:\Users\Admin\AppData\Local\Temp\16d3296571e54a6b076b2cede9f6d5ebc8f4e864a83822b23b0af0600d20d3dd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\16d3296571e54a6b076b2cede9f6d5ebc8f4e864a83822b23b0af0600d20d3dd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2608
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k wusvcs -p
    1⤵
      PID:2588
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:1952
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k wusvcs -p
      1⤵
        PID:3280

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

        MD5

        4a8f8f74e775cbea2c143f5c9479099d

        SHA1

        d276af0b649b8ce3fb69b2090e486e8117ed33f6

        SHA256

        1693947b5b2590b893db2207a196dd1c22636049e0008b15004994aac758437d

        SHA512

        b97c4e4b6fe4cdd051a3cd0e62b478b009f1c1a02384c17349f85742fd310a0b598a1d8ef5e90254b76d6d5cb6787643b8b973c64455cf0004f24f8c5d839f69

      • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

        MD5

        4a8f8f74e775cbea2c143f5c9479099d

        SHA1

        d276af0b649b8ce3fb69b2090e486e8117ed33f6

        SHA256

        1693947b5b2590b893db2207a196dd1c22636049e0008b15004994aac758437d

        SHA512

        b97c4e4b6fe4cdd051a3cd0e62b478b009f1c1a02384c17349f85742fd310a0b598a1d8ef5e90254b76d6d5cb6787643b8b973c64455cf0004f24f8c5d839f69