Analysis

  • max time kernel
    165s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:29

General

  • Target

    0fe1687c63b2744f08299f7fc3511b80d9bbcf161728ed04dd093fa1a6498269.exe

  • Size

    80KB

  • MD5

    80b0ba58ef46124002fb5584ef0a3b87

  • SHA1

    7179a1fd51dc8cb634ed01087249883a2f890d9e

  • SHA256

    0fe1687c63b2744f08299f7fc3511b80d9bbcf161728ed04dd093fa1a6498269

  • SHA512

    b87f6f630d1cdce8326ac7a5044c891ab0c934d65662d113d3033a2e91b68bd9c6e2d4339e131932fc717a1ad5ec53dbc0524607c682aed09011e65c5ee04b52

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fe1687c63b2744f08299f7fc3511b80d9bbcf161728ed04dd093fa1a6498269.exe
    "C:\Users\Admin\AppData\Local\Temp\0fe1687c63b2744f08299f7fc3511b80d9bbcf161728ed04dd093fa1a6498269.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0fe1687c63b2744f08299f7fc3511b80d9bbcf161728ed04dd093fa1a6498269.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1528
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2024
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3780
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4ad6c91fdccea14d7b487daf8204861d

    SHA1

    33b8c433888074ef1c289902b4e1bd530871f6a6

    SHA256

    55a4c1fd7913abaddb368167710c031298fc69b8ab04580aea2d2c66b40c68f8

    SHA512

    c4efb49507b2b25e484079b23f14d5b592cacb86c37543c3dfd4906e039fb3c5ca70ca972051cf4ca14b6a0363aa5310cb3deca095bf9a1f562f191207a1da4f

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    4ad6c91fdccea14d7b487daf8204861d

    SHA1

    33b8c433888074ef1c289902b4e1bd530871f6a6

    SHA256

    55a4c1fd7913abaddb368167710c031298fc69b8ab04580aea2d2c66b40c68f8

    SHA512

    c4efb49507b2b25e484079b23f14d5b592cacb86c37543c3dfd4906e039fb3c5ca70ca972051cf4ca14b6a0363aa5310cb3deca095bf9a1f562f191207a1da4f