Analysis

  • max time kernel
    157s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:16

General

  • Target

    0e16a4d136a1cea4a4f8f8335ea29b3c2cf1dbbbb7fc2a8834d2530d6de11ab2.exe

  • Size

    191KB

  • MD5

    0bb48908995c9f392e739f17ac9f0d4b

  • SHA1

    3d84ac44a86d792961ee820ea4f98145fa3c23d1

  • SHA256

    0e16a4d136a1cea4a4f8f8335ea29b3c2cf1dbbbb7fc2a8834d2530d6de11ab2

  • SHA512

    c9be127d783962e46c1edf1174b4ebff42488b44752bece64c520d306883ea6ff218ce36b55ae5dfda38ab0872a52b498457a634b579151243b483349656e575

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e16a4d136a1cea4a4f8f8335ea29b3c2cf1dbbbb7fc2a8834d2530d6de11ab2.exe
    "C:\Users\Admin\AppData\Local\Temp\0e16a4d136a1cea4a4f8f8335ea29b3c2cf1dbbbb7fc2a8834d2530d6de11ab2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e16a4d136a1cea4a4f8f8335ea29b3c2cf1dbbbb7fc2a8834d2530d6de11ab2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:820
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 0
    1⤵
    • Checks processor information in registry
    PID:2352
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3680
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3244

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    92da1a7a229df976ac89715e93eaa663

    SHA1

    971f91415267c5882b7a560e2c398f9a2e464a08

    SHA256

    86e5c704f4cdf660c60dfd204927839fedf8d9c3298c27356f3badd2d4c87d34

    SHA512

    1bdb991c47a6da826672c54e2f41da00155ab2fbc769067d039f75825382e575ae8598e65e01cc00ad00270f753f57fda3fc778a9bc9a12326962a482955fc16

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    92da1a7a229df976ac89715e93eaa663

    SHA1

    971f91415267c5882b7a560e2c398f9a2e464a08

    SHA256

    86e5c704f4cdf660c60dfd204927839fedf8d9c3298c27356f3badd2d4c87d34

    SHA512

    1bdb991c47a6da826672c54e2f41da00155ab2fbc769067d039f75825382e575ae8598e65e01cc00ad00270f753f57fda3fc778a9bc9a12326962a482955fc16