Analysis

  • max time kernel
    159s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:08

General

  • Target

    0e6663f53f9aec4604d2ae066bd457f36825e510a768ba7e40c0caee39c97611.exe

  • Size

    80KB

  • MD5

    19a9c018082f189aeda7cbe0b2fccb1e

  • SHA1

    7f7709c0599005bed438f29ebea5dcdd37da9056

  • SHA256

    0e6663f53f9aec4604d2ae066bd457f36825e510a768ba7e40c0caee39c97611

  • SHA512

    53b23d0d2151dea40103cafa2264edd2a78e4135e27f1c3e4121df92365c720fa04411b97c24fdb24b0bc7fd9fedcf617758d87d3b0bc561bf832073556c5cdf

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e6663f53f9aec4604d2ae066bd457f36825e510a768ba7e40c0caee39c97611.exe
    "C:\Users\Admin\AppData\Local\Temp\0e6663f53f9aec4604d2ae066bd457f36825e510a768ba7e40c0caee39c97611.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e6663f53f9aec4604d2ae066bd457f36825e510a768ba7e40c0caee39c97611.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2832
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:976
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2184
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3860

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4e2e0e0521f397e7e1d28e57c99b94d7

    SHA1

    2c82239ab906eeb3b2e30ca7651c8184c81366d2

    SHA256

    6d507be4f6e151db1ad15fae4bc8bfe8f82421b5c0552998f6edf3b336d83883

    SHA512

    a92c542c1a38e6c5d5941e1fb2851aa581de8cde9007c023cc218c02daf20309017f5e753b1d1c82f617d6fda95e87aae90d7c6eed4290a0e417f3ff93be1904

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4e2e0e0521f397e7e1d28e57c99b94d7

    SHA1

    2c82239ab906eeb3b2e30ca7651c8184c81366d2

    SHA256

    6d507be4f6e151db1ad15fae4bc8bfe8f82421b5c0552998f6edf3b336d83883

    SHA512

    a92c542c1a38e6c5d5941e1fb2851aa581de8cde9007c023cc218c02daf20309017f5e753b1d1c82f617d6fda95e87aae90d7c6eed4290a0e417f3ff93be1904