Analysis

  • max time kernel
    169s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 04:46

General

  • Target

    148c5daeb5565d0b9aca8d53706b78a027242dab0b3f3ef35fb533f65fddc28a.exe

  • Size

    99KB

  • MD5

    d7763de0e4870aa1374f4ae21216f0ad

  • SHA1

    c27bd5092f81863588b240d5be9ea768c18d8b27

  • SHA256

    148c5daeb5565d0b9aca8d53706b78a027242dab0b3f3ef35fb533f65fddc28a

  • SHA512

    99cb587db7edbf28b0ab2a641df64961e84cdf8310a4f2ce0a5184af9c1d54942d252344671be55ef4f6ca86b72e6d8d66e5e967e8457fd83870b7c3954ec539

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 54 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\148c5daeb5565d0b9aca8d53706b78a027242dab0b3f3ef35fb533f65fddc28a.exe
    "C:\Users\Admin\AppData\Local\Temp\148c5daeb5565d0b9aca8d53706b78a027242dab0b3f3ef35fb533f65fddc28a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\148c5daeb5565d0b9aca8d53706b78a027242dab0b3f3ef35fb533f65fddc28a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3436
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2176
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3000
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8a1625df131f6a045c3b7a6c3f6909f6

    SHA1

    89914e16aa71c65f352f1dcd01aae2c198d17ca7

    SHA256

    6d722fbd6f8e1255ee3ec74bc6e49a67b333208e4e3dcaa3bc3a308c60164ced

    SHA512

    57cf6f5a800c363d1111b2f8c4986c091b2e1018fd50edb6d08b01c29450eb643cb4ed37d625157f18bb11b3058b0b6704137ab2ab867eda7794f0eb9efa88e4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8a1625df131f6a045c3b7a6c3f6909f6

    SHA1

    89914e16aa71c65f352f1dcd01aae2c198d17ca7

    SHA256

    6d722fbd6f8e1255ee3ec74bc6e49a67b333208e4e3dcaa3bc3a308c60164ced

    SHA512

    57cf6f5a800c363d1111b2f8c4986c091b2e1018fd50edb6d08b01c29450eb643cb4ed37d625157f18bb11b3058b0b6704137ab2ab867eda7794f0eb9efa88e4