Analysis

  • max time kernel
    170s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:25

General

  • Target

    100c1d367329693cb1dc305c6a2ddf3fd42dcc920564305d03c06400b25f0950.exe

  • Size

    79KB

  • MD5

    7d6def0580d252d7bc98643925de7131

  • SHA1

    1c5143987e1f1ccbb3ae0566132fe14ca6fe8d29

  • SHA256

    100c1d367329693cb1dc305c6a2ddf3fd42dcc920564305d03c06400b25f0950

  • SHA512

    45c44e5a6a767c9dbb1e99468e8b6abf5b351f2c711030db1ade11c3dcc56983324907639b85a410f39e54eb5e6e0302658da89dc32de6c9f30a1bf5d4609d00

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\100c1d367329693cb1dc305c6a2ddf3fd42dcc920564305d03c06400b25f0950.exe
    "C:\Users\Admin\AppData\Local\Temp\100c1d367329693cb1dc305c6a2ddf3fd42dcc920564305d03c06400b25f0950.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\100c1d367329693cb1dc305c6a2ddf3fd42dcc920564305d03c06400b25f0950.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3892
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3816
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3348
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b1436def52af09e949ad510bd433eeaa

    SHA1

    d41b8c9095ddb998ff2b170ba6eeb7c4f2627c68

    SHA256

    6ac6bbbdd9587e7fc02e993f7c83a73ac3b0b09bf01610f9924cef95a6646f26

    SHA512

    30171df46aaadb89a9f950aba1ae763e2283b0c729fdc876aeaddd3090171843e995f9aa691bffc7b9dbd42dabb6802010b6dfbe6097bacdc21bf4939a1d20f1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b1436def52af09e949ad510bd433eeaa

    SHA1

    d41b8c9095ddb998ff2b170ba6eeb7c4f2627c68

    SHA256

    6ac6bbbdd9587e7fc02e993f7c83a73ac3b0b09bf01610f9924cef95a6646f26

    SHA512

    30171df46aaadb89a9f950aba1ae763e2283b0c729fdc876aeaddd3090171843e995f9aa691bffc7b9dbd42dabb6802010b6dfbe6097bacdc21bf4939a1d20f1