Analysis

  • max time kernel
    172s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:19

General

  • Target

    079bfdae7fa3c8ed0d21eaec2d16e0f20c8fdc52d7ccff0e259fb67ee9bf10ed.exe

  • Size

    99KB

  • MD5

    869b5dd44aefb64b0bfef988332fc2df

  • SHA1

    f40da8708e8311b4a525993964659a79149aac15

  • SHA256

    079bfdae7fa3c8ed0d21eaec2d16e0f20c8fdc52d7ccff0e259fb67ee9bf10ed

  • SHA512

    81a9ea4ecce5a01358dcdac8b1850ab5c9a7cfe45137a786c9a57edc98bcea518faa6686e908e7bec658d658d8fea73466a82bd3bcddd76f028f556c58861e64

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079bfdae7fa3c8ed0d21eaec2d16e0f20c8fdc52d7ccff0e259fb67ee9bf10ed.exe
    "C:\Users\Admin\AppData\Local\Temp\079bfdae7fa3c8ed0d21eaec2d16e0f20c8fdc52d7ccff0e259fb67ee9bf10ed.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3696
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\079bfdae7fa3c8ed0d21eaec2d16e0f20c8fdc52d7ccff0e259fb67ee9bf10ed.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2176
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2400
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3648
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3800

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a2904edaebddf49c3267a126bad30e38

    SHA1

    81f89668ed868a51cdc2ce42119f744819925404

    SHA256

    c3718c0e9702ffee91e1fae0ce53665b8acea524208bbc38fc65e3362e0d2954

    SHA512

    e33de347b083814d6a0e5495e6e240c386438e29c042aa8e3eaf381ab432d9dcbb3a33174df0f320d312d6ce4d0ebc073dfc1fb0e6f6173a7532729e4fcf32be

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a2904edaebddf49c3267a126bad30e38

    SHA1

    81f89668ed868a51cdc2ce42119f744819925404

    SHA256

    c3718c0e9702ffee91e1fae0ce53665b8acea524208bbc38fc65e3362e0d2954

    SHA512

    e33de347b083814d6a0e5495e6e240c386438e29c042aa8e3eaf381ab432d9dcbb3a33174df0f320d312d6ce4d0ebc073dfc1fb0e6f6173a7532729e4fcf32be