Analysis

  • max time kernel
    166s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:20

General

  • Target

    078d69c5f07e2d53cbf501e1fa7f125184b15ccaaee3e453ea3ba51496e52ea6.exe

  • Size

    101KB

  • MD5

    bb43fe37869ddcbf937d2b7ee2a945d7

  • SHA1

    921240a16e15dc94a840796a8b6ff1e4e4575184

  • SHA256

    078d69c5f07e2d53cbf501e1fa7f125184b15ccaaee3e453ea3ba51496e52ea6

  • SHA512

    6d6a3c616cf2669d9d585bdda1d3b4a076c0d2722adb12a512a325479708c3bdfe01f0b1b490d4531b7d253b1eb955c8ad1dc4a0b563bd0432bcbb201454b97e

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 55 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\078d69c5f07e2d53cbf501e1fa7f125184b15ccaaee3e453ea3ba51496e52ea6.exe
    "C:\Users\Admin\AppData\Local\Temp\078d69c5f07e2d53cbf501e1fa7f125184b15ccaaee3e453ea3ba51496e52ea6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2168
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\078d69c5f07e2d53cbf501e1fa7f125184b15ccaaee3e453ea3ba51496e52ea6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1484
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2120
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2424
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    ff82fb1db3da6e8d69c85ccc7f1655d0

    SHA1

    fd041fcb8b0b189d311ee112c6a946403ec9fc85

    SHA256

    536a51602319b1dce864845ce83f8c292285e6b1f69d169d89e94471a02451ea

    SHA512

    f08b35bccf87d21eff6d69b21e4a897fb7d1ec3303738e9c6c23a9a2ed3150576c288aab90ab128133b28ceb072335454ee8c5c21eec18dc9b970bd6692e11b7

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    ff82fb1db3da6e8d69c85ccc7f1655d0

    SHA1

    fd041fcb8b0b189d311ee112c6a946403ec9fc85

    SHA256

    536a51602319b1dce864845ce83f8c292285e6b1f69d169d89e94471a02451ea

    SHA512

    f08b35bccf87d21eff6d69b21e4a897fb7d1ec3303738e9c6c23a9a2ed3150576c288aab90ab128133b28ceb072335454ee8c5c21eec18dc9b970bd6692e11b7