Analysis

  • max time kernel
    163s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:31

General

  • Target

    127de618276f0ef30de0520afcfc8c1fba25d02cb54b1e996dcddd1f996d57e4.exe

  • Size

    192KB

  • MD5

    8e1c5f5035cdca733ea2f1cf5d23292b

  • SHA1

    ddc71a9ac59957d28f1526b3741f23c9cbd60f82

  • SHA256

    127de618276f0ef30de0520afcfc8c1fba25d02cb54b1e996dcddd1f996d57e4

  • SHA512

    eb472ea2652048b2d6046c44b8b7f1c24e53ef4b7f18b1d075233532d27cad652b7b07f72e565a9ddf591447e5286f2106e1ff2d4fdf8baffb312b5f89ddc472

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\127de618276f0ef30de0520afcfc8c1fba25d02cb54b1e996dcddd1f996d57e4.exe
    "C:\Users\Admin\AppData\Local\Temp\127de618276f0ef30de0520afcfc8c1fba25d02cb54b1e996dcddd1f996d57e4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:6140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\127de618276f0ef30de0520afcfc8c1fba25d02cb54b1e996dcddd1f996d57e4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2224
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:528
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2040
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:6220

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    23a1a93f37c6c8b6b4dcc04b3c3431e3

    SHA1

    d8db22247a327b85d4bc96071044318d7b3ba65c

    SHA256

    2002da5edf51dca62f53315bb677448ae5f365cdce1971017009528b0ca0c293

    SHA512

    7add0c505e6af6eda2f4c41a93cefb67479acf38df7ff6614627128bfd6ea76007daa8905f26db9a9efec900dfe721681b8df057965fbb56f2a483e4942e8337

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    23a1a93f37c6c8b6b4dcc04b3c3431e3

    SHA1

    d8db22247a327b85d4bc96071044318d7b3ba65c

    SHA256

    2002da5edf51dca62f53315bb677448ae5f365cdce1971017009528b0ca0c293

    SHA512

    7add0c505e6af6eda2f4c41a93cefb67479acf38df7ff6614627128bfd6ea76007daa8905f26db9a9efec900dfe721681b8df057965fbb56f2a483e4942e8337