Analysis

  • max time kernel
    171s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:23

General

  • Target

    1568ca72b568cfb7e4d92cae6cc4f04520fe89a5723a4e837e1ad0bdeedaba50.exe

  • Size

    101KB

  • MD5

    42ba79f306fe389ee22e2d4d6d2da823

  • SHA1

    7b682060195263bf779c1f4ffd70f44fccc2fa07

  • SHA256

    1568ca72b568cfb7e4d92cae6cc4f04520fe89a5723a4e837e1ad0bdeedaba50

  • SHA512

    fbb3e65acc8772df4695905e80d298c37b9df552e09497671f4d6f97d7c998c437073a85df4542d7d1903a7b8f44d4f1fee924178eba265f252bd5eb19839c4d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1568ca72b568cfb7e4d92cae6cc4f04520fe89a5723a4e837e1ad0bdeedaba50.exe
    "C:\Users\Admin\AppData\Local\Temp\1568ca72b568cfb7e4d92cae6cc4f04520fe89a5723a4e837e1ad0bdeedaba50.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1568ca72b568cfb7e4d92cae6cc4f04520fe89a5723a4e837e1ad0bdeedaba50.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3128
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3440
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2588
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2b63d6dc0ed8dd3b42cb5c7c5d952056

    SHA1

    f7a3e8557456c2beab79c679a78ae29fba4283e1

    SHA256

    d99165fb9ece553f34d0775ac12673a8bd83a913e1b6bfbb71c9e306e6cbabea

    SHA512

    4e98806fa3326c208e8aa6a445e47d7534f17176bbf0d27da5506a6bb674b581f8f9dcb5fa2e57588f7df174e62a8a7b8aa45fb40aa5f05fa36eb75dbe3da289

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2b63d6dc0ed8dd3b42cb5c7c5d952056

    SHA1

    f7a3e8557456c2beab79c679a78ae29fba4283e1

    SHA256

    d99165fb9ece553f34d0775ac12673a8bd83a913e1b6bfbb71c9e306e6cbabea

    SHA512

    4e98806fa3326c208e8aa6a445e47d7534f17176bbf0d27da5506a6bb674b581f8f9dcb5fa2e57588f7df174e62a8a7b8aa45fb40aa5f05fa36eb75dbe3da289