Analysis

  • max time kernel
    162s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:22

General

  • Target

    103630b1bf5950ccae2337b0d7fd61449f5022de8384a84a39ab6356d120f29a.exe

  • Size

    99KB

  • MD5

    f3a366c134ea0f76db4aa74c7dedae67

  • SHA1

    d09f4e1a6976ac10509bb76cc94878d0d26ba842

  • SHA256

    103630b1bf5950ccae2337b0d7fd61449f5022de8384a84a39ab6356d120f29a

  • SHA512

    8e2a1f85adb0ccd896b5e4fb8bf6e6f86064008857ed9ecf9f6a9d733a2ff278fb0b945e93c87d222e19fc627aff712e5229e513a49fdca603c5584e845c8eea

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3552
  • C:\Users\Admin\AppData\Local\Temp\103630b1bf5950ccae2337b0d7fd61449f5022de8384a84a39ab6356d120f29a.exe
    "C:\Users\Admin\AppData\Local\Temp\103630b1bf5950ccae2337b0d7fd61449f5022de8384a84a39ab6356d120f29a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\103630b1bf5950ccae2337b0d7fd61449f5022de8384a84a39ab6356d120f29a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2552
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:3444
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    22396bc1056292209f9883fdc084dde0

    SHA1

    f1f089d6a4980cd59de2b5ae5f7edd674a26ef49

    SHA256

    e5540288419b4cc34ebc291b8164f5e4b5375543d17b5c7a150e486584d300ff

    SHA512

    0e8b9fee1233c8cfb468e99b2e6bd921f6e0fc7eb5d4710e236c5bc4cc337b335788fac9af2da3732c64dc8cfe7d1cf061a33c5345ac5f452b8126103e794e3d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    22396bc1056292209f9883fdc084dde0

    SHA1

    f1f089d6a4980cd59de2b5ae5f7edd674a26ef49

    SHA256

    e5540288419b4cc34ebc291b8164f5e4b5375543d17b5c7a150e486584d300ff

    SHA512

    0e8b9fee1233c8cfb468e99b2e6bd921f6e0fc7eb5d4710e236c5bc4cc337b335788fac9af2da3732c64dc8cfe7d1cf061a33c5345ac5f452b8126103e794e3d