Analysis

  • max time kernel
    162s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:19

General

  • Target

    1048dbd7e5314c9770645623d3fa6423b7ea071364df22b25e9c8218d3b63729.exe

  • Size

    99KB

  • MD5

    2586c400ec98b511970de9345e1b7020

  • SHA1

    62f5a48ca35be9fb23ae8d2c3281a68051448fb3

  • SHA256

    1048dbd7e5314c9770645623d3fa6423b7ea071364df22b25e9c8218d3b63729

  • SHA512

    bae469afba4658c3956b97d0d52d1b2f715fe8431dc824be4d4e0ca2cfd5d19d2c76ac89ed59c5d1491e41d3bc4e223e7d90b5f1c9eaea382012e813d3be1ba8

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1048dbd7e5314c9770645623d3fa6423b7ea071364df22b25e9c8218d3b63729.exe
    "C:\Users\Admin\AppData\Local\Temp\1048dbd7e5314c9770645623d3fa6423b7ea071364df22b25e9c8218d3b63729.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\1048dbd7e5314c9770645623d3fa6423b7ea071364df22b25e9c8218d3b63729.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3404
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2588
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:676
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    24cc56ffab15bb3b2b64142575d5dd7f

    SHA1

    8f67b5192c856239da98510dab6b34375271f8c2

    SHA256

    3f99c621a29492b0041e4dfd96713c5443e10b57b95c69290cd3304253ab5657

    SHA512

    771136493ece3666947b0d1d08141ee16356ed95699460171d88768184b208d361b79e9256d4c6c7851eeb7f09b986e555e24bc108f22bd1ea553c35b6fdbcca

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    24cc56ffab15bb3b2b64142575d5dd7f

    SHA1

    8f67b5192c856239da98510dab6b34375271f8c2

    SHA256

    3f99c621a29492b0041e4dfd96713c5443e10b57b95c69290cd3304253ab5657

    SHA512

    771136493ece3666947b0d1d08141ee16356ed95699460171d88768184b208d361b79e9256d4c6c7851eeb7f09b986e555e24bc108f22bd1ea553c35b6fdbcca