Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 10:48

General

  • Target

    0615a003dde769f696308561026311a46ab43313ec12710397537fb301acf374.exe

  • Size

    79KB

  • MD5

    36f2ee7ffffdf2aaa3a3097454440918

  • SHA1

    59506547dea7f0ebdb169d754f8ce6fffe1d2112

  • SHA256

    0615a003dde769f696308561026311a46ab43313ec12710397537fb301acf374

  • SHA512

    5dd40f1722a0ebd641855f89595128a0bdb3547fc9a7ac4a23969af7c4881c098ca46e159d2242b43894e5343176635fd8ead18c0b28eb536f33a7bd123b9526

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0615a003dde769f696308561026311a46ab43313ec12710397537fb301acf374.exe
    "C:\Users\Admin\AppData\Local\Temp\0615a003dde769f696308561026311a46ab43313ec12710397537fb301acf374.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0615a003dde769f696308561026311a46ab43313ec12710397537fb301acf374.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2276
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3008
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1596
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2360
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a838d5cf3afb7d0c8490b62ab6179639

    SHA1

    a2b4e2ec0abd00a2790609cf1551323d26bc3aa7

    SHA256

    9dc60c910f4cf1139ee37d150338de1d7efdd6f9b0c40ca432ca9007973362f6

    SHA512

    358d524d71577d82f36a6db7668792844355c0831bd3c2ab47ae6e263b73d7d09ef49e9b2db6d395a5502dd3cb07fda45930c272c99f7002d2b148aeb4449fb2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a838d5cf3afb7d0c8490b62ab6179639

    SHA1

    a2b4e2ec0abd00a2790609cf1551323d26bc3aa7

    SHA256

    9dc60c910f4cf1139ee37d150338de1d7efdd6f9b0c40ca432ca9007973362f6

    SHA512

    358d524d71577d82f36a6db7668792844355c0831bd3c2ab47ae6e263b73d7d09ef49e9b2db6d395a5502dd3cb07fda45930c272c99f7002d2b148aeb4449fb2