Analysis

  • max time kernel
    172s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 12:21

General

  • Target

    01c1bff87e5f8c76b8f4cb5ff2f7bf8933903b6f3195b4d2bc3e9e77d5e81bfc.exe

  • Size

    80KB

  • MD5

    28f59049351b3a386b9b6d35277d7ec3

  • SHA1

    629d2eaf0d4e2dfded7029b4b7017795c0ea20cc

  • SHA256

    01c1bff87e5f8c76b8f4cb5ff2f7bf8933903b6f3195b4d2bc3e9e77d5e81bfc

  • SHA512

    9a15a2608788814ed68f354f8c1e421e552f619cebb1d179436fba73c1859055b66f29aa312aa1c0b3734a05e5e921464c052aec96707482098883f882af2652

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01c1bff87e5f8c76b8f4cb5ff2f7bf8933903b6f3195b4d2bc3e9e77d5e81bfc.exe
    "C:\Users\Admin\AppData\Local\Temp\01c1bff87e5f8c76b8f4cb5ff2f7bf8933903b6f3195b4d2bc3e9e77d5e81bfc.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\01c1bff87e5f8c76b8f4cb5ff2f7bf8933903b6f3195b4d2bc3e9e77d5e81bfc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1184
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3852
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3344
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    3436c7d6a1b6eb2dd9c0d3c8ef2c777a

    SHA1

    96b3a9b4ecd4a05a71af0726b585d60896bae54a

    SHA256

    ce137d7bcdbca384e55d16082a00ec7ed3c783d17b3adad7046e0185c1a47a4d

    SHA512

    0284d326e48338b8f0ca18cf93c7596c7f633b53b0d499089ff2809cbe24b91b477e083046ec8742ca05f09f66bbc69361f111a336ca5cd0b430e291fd9954db

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    3436c7d6a1b6eb2dd9c0d3c8ef2c777a

    SHA1

    96b3a9b4ecd4a05a71af0726b585d60896bae54a

    SHA256

    ce137d7bcdbca384e55d16082a00ec7ed3c783d17b3adad7046e0185c1a47a4d

    SHA512

    0284d326e48338b8f0ca18cf93c7596c7f633b53b0d499089ff2809cbe24b91b477e083046ec8742ca05f09f66bbc69361f111a336ca5cd0b430e291fd9954db