Analysis

  • max time kernel
    156s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:57

General

  • Target

    1139eebcce7c784cf977d9a82491df6da24dfafb0c68b9e0ea964b5d161806ff.exe

  • Size

    80KB

  • MD5

    d4f42427c490c6f37a3fa74c54d39376

  • SHA1

    a937bfa1ed33147e48dc3e0391631d91fdea59c7

  • SHA256

    1139eebcce7c784cf977d9a82491df6da24dfafb0c68b9e0ea964b5d161806ff

  • SHA512

    b976232e3d31b48ead260449772a11b9b18d2cc6f89e6c1f5546dbdce8594b97c8030afceb95a694c3b655242670ef38baa92c803a7c3b98cfdcf8b702f746a3

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1139eebcce7c784cf977d9a82491df6da24dfafb0c68b9e0ea964b5d161806ff.exe
    "C:\Users\Admin\AppData\Local\Temp\1139eebcce7c784cf977d9a82491df6da24dfafb0c68b9e0ea964b5d161806ff.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1139eebcce7c784cf977d9a82491df6da24dfafb0c68b9e0ea964b5d161806ff.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3672
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3652
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2452
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2136

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fb7678b62b0ff3b88fb9e0dbdc2f6baf

    SHA1

    f228fe22f170cc2fd0cec628c77ca51d18d7ead6

    SHA256

    44df365aa6915e77129d320c309f0bb64767d62f7753947b921a02e11796dd15

    SHA512

    66c5e51564317fdc88ce045882303441e09398b6e1e0e7f668f6f478fb0097acaa53e7d52f76428f407c386da91713c4c4e16ae9c51c4b9e277abec19625054d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fb7678b62b0ff3b88fb9e0dbdc2f6baf

    SHA1

    f228fe22f170cc2fd0cec628c77ca51d18d7ead6

    SHA256

    44df365aa6915e77129d320c309f0bb64767d62f7753947b921a02e11796dd15

    SHA512

    66c5e51564317fdc88ce045882303441e09398b6e1e0e7f668f6f478fb0097acaa53e7d52f76428f407c386da91713c4c4e16ae9c51c4b9e277abec19625054d