Analysis

  • max time kernel
    160s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 12:53

General

  • Target

    000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f.exe

  • Size

    58KB

  • MD5

    76dd0fa7cc53a03d01117bb406180a80

  • SHA1

    756c6bddc687286bd00a812e4e37d192da7ea8cb

  • SHA256

    000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f

  • SHA512

    6d3e0c0bf67575c6bb97b2f1bcbbbf5f1a33465de1278a31aaeb7de111458659266cde61c58346ed8f3321f8db093624a6b6d1e2f234af01cbcdc8fa3a4a6ca8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f.exe
    "C:\Users\Admin\AppData\Local\Temp\000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1136
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3964
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:64
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1596
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a40abcef010922f4712be13e8a882e6a

    SHA1

    9e92fed20132df406927139171a3c4f5f65c749d

    SHA256

    34636109152e8d7e2e45ebfc167073e936663a61edcead2c7ca5882a31a45e95

    SHA512

    0a0a6cc2a91fcccea13499b4e94fb519c310262c0d75a6b20dcc8919d71943b72f38b1b39d01576247286218f221784e95c1797079ac0393c43644de2650d13c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    a40abcef010922f4712be13e8a882e6a

    SHA1

    9e92fed20132df406927139171a3c4f5f65c749d

    SHA256

    34636109152e8d7e2e45ebfc167073e936663a61edcead2c7ca5882a31a45e95

    SHA512

    0a0a6cc2a91fcccea13499b4e94fb519c310262c0d75a6b20dcc8919d71943b72f38b1b39d01576247286218f221784e95c1797079ac0393c43644de2650d13c