Analysis

  • max time kernel
    160s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:21

General

  • Target

    04987294b5882639c61eb1b7e0101c4ecd6c0e781649bca8752d4cd48efb9c8c.exe

  • Size

    101KB

  • MD5

    dc6f9a9b83bfff258ba040f7e2f3501c

  • SHA1

    bc0428d0bfe2b5be1f4a09fdf5c2b6dbe6250e39

  • SHA256

    04987294b5882639c61eb1b7e0101c4ecd6c0e781649bca8752d4cd48efb9c8c

  • SHA512

    f5cad8dba123a21cb6f75ef1c646f7d8f01f0a004dca7e58f4c51d1873ed8ef809edc3c8c2cf36589e2f5e81f67907abe08ff2c9d820eb2b19d7a4c44e9211a7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 55 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04987294b5882639c61eb1b7e0101c4ecd6c0e781649bca8752d4cd48efb9c8c.exe
    "C:\Users\Admin\AppData\Local\Temp\04987294b5882639c61eb1b7e0101c4ecd6c0e781649bca8752d4cd48efb9c8c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\04987294b5882639c61eb1b7e0101c4ecd6c0e781649bca8752d4cd48efb9c8c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3868
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2248
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3524
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    d9d49523990c28c762b0ae9eaf75b628

    SHA1

    ae1ae603c0d3cfbd76254383bc6489c525419830

    SHA256

    8a87158b3d3eaf8840540f779c242fee39bab2aaf61ea66971f9727132ee34fa

    SHA512

    74df67970d0c7e18fa043d7e50c7e594a5a597e06f366464281233c60b976d720cbce91b81fa7a38bbcfb85c9098a045b8077b22530bdc7bf3a3cfb00ee04040

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    d9d49523990c28c762b0ae9eaf75b628

    SHA1

    ae1ae603c0d3cfbd76254383bc6489c525419830

    SHA256

    8a87158b3d3eaf8840540f779c242fee39bab2aaf61ea66971f9727132ee34fa

    SHA512

    74df67970d0c7e18fa043d7e50c7e594a5a597e06f366464281233c60b976d720cbce91b81fa7a38bbcfb85c9098a045b8077b22530bdc7bf3a3cfb00ee04040