Analysis

  • max time kernel
    170s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:07

General

  • Target

    0e79ee7276800eb9c54d6e3c9efc88b4ebf193bde159719ecdbb236b88d00050.exe

  • Size

    99KB

  • MD5

    d2b97eaee79d7786eaa0093cee9e05f7

  • SHA1

    3a96fde14bcfff9737ddbe03b154b5e6fa335b7c

  • SHA256

    0e79ee7276800eb9c54d6e3c9efc88b4ebf193bde159719ecdbb236b88d00050

  • SHA512

    e052fdf39acf7ac3d1e0dac4a249b44aa2bd0bf61211afed27cba7cfe02a7e0a45744e3baa9d6dfe0ef1feb1068626e3f23ee6f8202c51a34b9467e298d99514

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e79ee7276800eb9c54d6e3c9efc88b4ebf193bde159719ecdbb236b88d00050.exe
    "C:\Users\Admin\AppData\Local\Temp\0e79ee7276800eb9c54d6e3c9efc88b4ebf193bde159719ecdbb236b88d00050.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e79ee7276800eb9c54d6e3c9efc88b4ebf193bde159719ecdbb236b88d00050.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3456
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1180
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1744
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    cd6acafe28daa3c787a75ecba8755b49

    SHA1

    97940a2b92dd0ea9508fe79cedd47c973f66ca6e

    SHA256

    6510a782314aee6bd53a85d222042fad8101392bb587db84c4405a0383836750

    SHA512

    fda6fa4111644b037e690891285eefbab1b86325eb8c57e6dc75935834830b5adc40a0ff7b7b8d52d6b04beeb2866488c6978d3a8095904813f32e241f846f45

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    cd6acafe28daa3c787a75ecba8755b49

    SHA1

    97940a2b92dd0ea9508fe79cedd47c973f66ca6e

    SHA256

    6510a782314aee6bd53a85d222042fad8101392bb587db84c4405a0383836750

    SHA512

    fda6fa4111644b037e690891285eefbab1b86325eb8c57e6dc75935834830b5adc40a0ff7b7b8d52d6b04beeb2866488c6978d3a8095904813f32e241f846f45