Analysis

  • max time kernel
    163s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:04

General

  • Target

    161ae1ecfa5343d1df7aef82caf44f6b1a6306ea28e66b88a8b81f2be8dc55ff.exe

  • Size

    92KB

  • MD5

    8b5ae31342f58befa5064d201d5aca85

  • SHA1

    49735c0e8eb5a7ff1b0f80720a2d032d295861f2

  • SHA256

    161ae1ecfa5343d1df7aef82caf44f6b1a6306ea28e66b88a8b81f2be8dc55ff

  • SHA512

    5b8ba5d48206dd6f1026a9edcd4a92e3ee013187e7307c244d1aff0c6bb41b7bf90a2b67e88a15825c12dc8a30fd714c04c63c0800e0def6691e5381e7a2b848

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\161ae1ecfa5343d1df7aef82caf44f6b1a6306ea28e66b88a8b81f2be8dc55ff.exe
    "C:\Users\Admin\AppData\Local\Temp\161ae1ecfa5343d1df7aef82caf44f6b1a6306ea28e66b88a8b81f2be8dc55ff.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3420
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\161ae1ecfa5343d1df7aef82caf44f6b1a6306ea28e66b88a8b81f2be8dc55ff.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3908
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3964
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3152
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3512

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d653120b20007aadd98f76fbdb58ffc7

    SHA1

    a148c1eef082839f10ea8bd602cca1b650a50357

    SHA256

    8e4da553b128ce8ebcc1b9fff7de4843ff596506c213aa3deda0c66cc49211cc

    SHA512

    0984aa34f681a0168c6ee8fa77dc1b2220d5278a5ee6808c9d466a72fb557f5913a245c4f580079b77dba0ecfc3cec2839ab07d44033a6702a4edd4d6c02e69c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    d653120b20007aadd98f76fbdb58ffc7

    SHA1

    a148c1eef082839f10ea8bd602cca1b650a50357

    SHA256

    8e4da553b128ce8ebcc1b9fff7de4843ff596506c213aa3deda0c66cc49211cc

    SHA512

    0984aa34f681a0168c6ee8fa77dc1b2220d5278a5ee6808c9d466a72fb557f5913a245c4f580079b77dba0ecfc3cec2839ab07d44033a6702a4edd4d6c02e69c