Analysis

  • max time kernel
    175s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 12:52

General

  • Target

    0017d00956678c0299447e2568dae8715c26c428b702d6b0c30832065697e9c5.exe

  • Size

    36KB

  • MD5

    755a0ec4ea5d0e197f371946e79c0fa4

  • SHA1

    8c1624e8e8b6ac4f89377f221101de904a009b8c

  • SHA256

    0017d00956678c0299447e2568dae8715c26c428b702d6b0c30832065697e9c5

  • SHA512

    9f13eeed8ac5541ca535555fa05ce95cbb494df112f7cfe74a69917474cece18a87d11064119da4cc4ffde34701603e0d1e40e4ba310416a7b3a3c3a0717cd81

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0017d00956678c0299447e2568dae8715c26c428b702d6b0c30832065697e9c5.exe
    "C:\Users\Admin\AppData\Local\Temp\0017d00956678c0299447e2568dae8715c26c428b702d6b0c30832065697e9c5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0017d00956678c0299447e2568dae8715c26c428b702d6b0c30832065697e9c5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2252
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2916
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2564
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c58e745a2b6d36084f66d898bd1dd4eb

    SHA1

    8a30747ccf8eeb65d5b415a49d3190f24a187e47

    SHA256

    4f2857d08ea713905dd96e3232f1a0a9589ae379e72331075681eec605d2347f

    SHA512

    aa453c1b8fa8b9d10d146ed6f95bc303f24da3fe074833d03ee13cae9591fef5ac91b22a83fb2975efafcdbc43b9a6704229ed8175e66c253a8bbfff20ad375c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    c58e745a2b6d36084f66d898bd1dd4eb

    SHA1

    8a30747ccf8eeb65d5b415a49d3190f24a187e47

    SHA256

    4f2857d08ea713905dd96e3232f1a0a9589ae379e72331075681eec605d2347f

    SHA512

    aa453c1b8fa8b9d10d146ed6f95bc303f24da3fe074833d03ee13cae9591fef5ac91b22a83fb2975efafcdbc43b9a6704229ed8175e66c253a8bbfff20ad375c