Analysis

  • max time kernel
    175s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 11:31

General

  • Target

    042e4c07c8507b7c3d0804f2084125ceb78e43fdc53918d2eb801716a4e38f03.exe

  • Size

    80KB

  • MD5

    7feadbd8f648090e2c3cb1d63ef4ac8b

  • SHA1

    3f5c7d7b2d4814a1156be57c74a3685bc7786bf7

  • SHA256

    042e4c07c8507b7c3d0804f2084125ceb78e43fdc53918d2eb801716a4e38f03

  • SHA512

    06e0434efd8a9cac4e2a528ce600a66b8b43452b2180dfa552408f6178482c653ec0962ac6f5045a1f07f8066324dd616a4b9c34c3d9e17e7cbda904138dc3e2

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\042e4c07c8507b7c3d0804f2084125ceb78e43fdc53918d2eb801716a4e38f03.exe
    "C:\Users\Admin\AppData\Local\Temp\042e4c07c8507b7c3d0804f2084125ceb78e43fdc53918d2eb801716a4e38f03.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\042e4c07c8507b7c3d0804f2084125ceb78e43fdc53918d2eb801716a4e38f03.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3584
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1340
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2696
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    be947edda4f76072cd79fd734c857b58

    SHA1

    3e75299bef12183efa4925e375e52f3dbe73b914

    SHA256

    b45d2faf4eb9de206ee60e70bde5b8640446107793a2c2609d0508166f7f5c45

    SHA512

    b28e9287afe706049c2ea8c794bc36ceb6edc3edc8e9a91f0e09b7a864425f392e28edbeb46e374febdc1c2f29a4b7c96d0e02b98d92f16dec635a2da589941a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    be947edda4f76072cd79fd734c857b58

    SHA1

    3e75299bef12183efa4925e375e52f3dbe73b914

    SHA256

    b45d2faf4eb9de206ee60e70bde5b8640446107793a2c2609d0508166f7f5c45

    SHA512

    b28e9287afe706049c2ea8c794bc36ceb6edc3edc8e9a91f0e09b7a864425f392e28edbeb46e374febdc1c2f29a4b7c96d0e02b98d92f16dec635a2da589941a