Analysis

  • max time kernel
    173s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:18

General

  • Target

    105ba796dcef4dd3cad5e5b141311af151b801de1487e3ead8235f2a2a7237d6.exe

  • Size

    101KB

  • MD5

    9d832d68210c4e9090f0211532793cb2

  • SHA1

    510244948b11174e6e3d6934ddd61204f9c95839

  • SHA256

    105ba796dcef4dd3cad5e5b141311af151b801de1487e3ead8235f2a2a7237d6

  • SHA512

    d2a695aab250cff9ed3788b9996dd6ed06eb5869a554a35b7b40b86bdf87c02943be025d4496959239b2dfb44924d715d08bddab214acfed3a4156d84a1b9c16

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\105ba796dcef4dd3cad5e5b141311af151b801de1487e3ead8235f2a2a7237d6.exe
    "C:\Users\Admin\AppData\Local\Temp\105ba796dcef4dd3cad5e5b141311af151b801de1487e3ead8235f2a2a7237d6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\105ba796dcef4dd3cad5e5b141311af151b801de1487e3ead8235f2a2a7237d6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1804
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1856
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3952
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e1a8598cfdf1918b98ad9ff56a175a8f

    SHA1

    4f3225db455632c684510d8077640ac734128978

    SHA256

    64b917f49a39ec4cfcba27bbcd65ee205e0487d1252ee9f4844d98c54278ec8a

    SHA512

    4411cb5dd8ffdcdf4124fd428cdc57a5bf7824cdf9876cbfb6d38a93a5b042f0adb96773fe8649e093803428520c7b2482f7beae99db5aecad2d260bc7a4c136

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e1a8598cfdf1918b98ad9ff56a175a8f

    SHA1

    4f3225db455632c684510d8077640ac734128978

    SHA256

    64b917f49a39ec4cfcba27bbcd65ee205e0487d1252ee9f4844d98c54278ec8a

    SHA512

    4411cb5dd8ffdcdf4124fd428cdc57a5bf7824cdf9876cbfb6d38a93a5b042f0adb96773fe8649e093803428520c7b2482f7beae99db5aecad2d260bc7a4c136