Analysis

  • max time kernel
    163s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:06

General

  • Target

    10de64fd2f9ceb40fc85c65310cec1d9f4c3a8b59f1659f2d0eb267f85963589.exe

  • Size

    99KB

  • MD5

    959da290304866e40b42fdcd88e3c63a

  • SHA1

    e094f29d9502d1c6d373b95ce165e4c2ca26ee6c

  • SHA256

    10de64fd2f9ceb40fc85c65310cec1d9f4c3a8b59f1659f2d0eb267f85963589

  • SHA512

    8cf23e91e64844b40660e3745ff2f75851bfd49ef142b2336bff566854bd3dc960c89a5724e5970660985a2b0dfc23eaed8ab553055e3e3084811824694b843b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10de64fd2f9ceb40fc85c65310cec1d9f4c3a8b59f1659f2d0eb267f85963589.exe
    "C:\Users\Admin\AppData\Local\Temp\10de64fd2f9ceb40fc85c65310cec1d9f4c3a8b59f1659f2d0eb267f85963589.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3340
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\10de64fd2f9ceb40fc85c65310cec1d9f4c3a8b59f1659f2d0eb267f85963589.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3096
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3020
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2808
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    16b8c89bc56c4b1f458f3b31c7be73f7

    SHA1

    9f29f9d72843dda99b78df2d4c83034810588cc0

    SHA256

    a7d81d1275036087210f615595d3c30536c7540612023fc5f705f278187b821d

    SHA512

    08400faccad4f86a8a17c03bb9a34f0d7b4e01dd725912377696ee76b22807d34a0a1c39b1e5a17776aea89e038c04e07e4bd6713ca9c5f50ecdbd3f471f10a8

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    16b8c89bc56c4b1f458f3b31c7be73f7

    SHA1

    9f29f9d72843dda99b78df2d4c83034810588cc0

    SHA256

    a7d81d1275036087210f615595d3c30536c7540612023fc5f705f278187b821d

    SHA512

    08400faccad4f86a8a17c03bb9a34f0d7b4e01dd725912377696ee76b22807d34a0a1c39b1e5a17776aea89e038c04e07e4bd6713ca9c5f50ecdbd3f471f10a8