Analysis

  • max time kernel
    168s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 05:52

General

  • Target

    11724aa93bd21b8641051094e1a24ee57fe46fdd3cbb53d14497689f911ea86e.exe

  • Size

    100KB

  • MD5

    b24b50554daa566f3917f2ce32946b73

  • SHA1

    1a846ac68bcfb867455f7f466ee72e7084df8016

  • SHA256

    11724aa93bd21b8641051094e1a24ee57fe46fdd3cbb53d14497689f911ea86e

  • SHA512

    7702f617f19547da7bb63f38c732efcf6b03b59a571be2ef563567e81c11f9f7c9802f2f207c4355d085c07a099723ca8d34aad7acb86e02287d1296fb06fe6a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11724aa93bd21b8641051094e1a24ee57fe46fdd3cbb53d14497689f911ea86e.exe
    "C:\Users\Admin\AppData\Local\Temp\11724aa93bd21b8641051094e1a24ee57fe46fdd3cbb53d14497689f911ea86e.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11724aa93bd21b8641051094e1a24ee57fe46fdd3cbb53d14497689f911ea86e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3440
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3852
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:492
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3872
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dd2fda490cda2977d587ad7d8b565b7c

    SHA1

    f0960ed0b2d207f37fd0e2358b8d1a59342e7015

    SHA256

    f89ca2a8fd0bb9e489894abc14d6af0c8d42c4c935ef901743828c3b89348389

    SHA512

    cb7a80acc645fdcc46ed8766b34c4dc9526916d765afcf4cfc5b82af21d10613b8fbc66ee89f73c4c947ed61af925c2d397641949877f4f6f6da4c7f4cc073d2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dd2fda490cda2977d587ad7d8b565b7c

    SHA1

    f0960ed0b2d207f37fd0e2358b8d1a59342e7015

    SHA256

    f89ca2a8fd0bb9e489894abc14d6af0c8d42c4c935ef901743828c3b89348389

    SHA512

    cb7a80acc645fdcc46ed8766b34c4dc9526916d765afcf4cfc5b82af21d10613b8fbc66ee89f73c4c947ed61af925c2d397641949877f4f6f6da4c7f4cc073d2