Analysis

  • max time kernel
    169s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:08

General

  • Target

    10bb471b8ff485b6bf31a04fbd4c05553b14e1117448bef24d7fb94af9d611e3.exe

  • Size

    80KB

  • MD5

    c3dd3be596219514085682ef5fdc583d

  • SHA1

    b65ab4cc642793037d38169fe50181bd4b39a31e

  • SHA256

    10bb471b8ff485b6bf31a04fbd4c05553b14e1117448bef24d7fb94af9d611e3

  • SHA512

    1e481710c2ee07b909afb08166ea789670a6985e058540c67987ec64304595a2ddc26a99097fcc60c262b6e4f4ba5450890542db0b607b3d8e5c995f15727714

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10bb471b8ff485b6bf31a04fbd4c05553b14e1117448bef24d7fb94af9d611e3.exe
    "C:\Users\Admin\AppData\Local\Temp\10bb471b8ff485b6bf31a04fbd4c05553b14e1117448bef24d7fb94af9d611e3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\10bb471b8ff485b6bf31a04fbd4c05553b14e1117448bef24d7fb94af9d611e3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3040
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3708
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2196
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    bf9fe61f5dc099220301db74061a0f46

    SHA1

    6ff6db3f136169610fc02357059af79227fcdcd2

    SHA256

    7bffc4647e16a4f9ea641e59143d386474d35ce31303896338421d7065e5b1a4

    SHA512

    550ad1c60d6c816256bab5a2e109bbfed1aa4efaab22daed3ecb6d4d1f73f3f148c40bf1ad8f7e2f828d60d383c20f67d379e83d161d5b2f2e861280a46646eb

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    bf9fe61f5dc099220301db74061a0f46

    SHA1

    6ff6db3f136169610fc02357059af79227fcdcd2

    SHA256

    7bffc4647e16a4f9ea641e59143d386474d35ce31303896338421d7065e5b1a4

    SHA512

    550ad1c60d6c816256bab5a2e109bbfed1aa4efaab22daed3ecb6d4d1f73f3f148c40bf1ad8f7e2f828d60d383c20f67d379e83d161d5b2f2e861280a46646eb