Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:56

General

  • Target

    0ef4c20e6ae3d47f1d35ad9d838424adc9f0f511eb17f2c3ac83d4c78fab1d73.exe

  • Size

    192KB

  • MD5

    9fbdb71f4b9fad8106464be8399ab9e2

  • SHA1

    2279127adf3380b7063035f92938ed03ebd43760

  • SHA256

    0ef4c20e6ae3d47f1d35ad9d838424adc9f0f511eb17f2c3ac83d4c78fab1d73

  • SHA512

    bd0b2f88564cd3447ba83642e6a636b405c81d9e05a137e78557fccca8d567f5ffb7769699c0efa23e931e926f9e619888f98c38b7a22dd633941d7fa8d9fe3f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 56 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ef4c20e6ae3d47f1d35ad9d838424adc9f0f511eb17f2c3ac83d4c78fab1d73.exe
    "C:\Users\Admin\AppData\Local\Temp\0ef4c20e6ae3d47f1d35ad9d838424adc9f0f511eb17f2c3ac83d4c78fab1d73.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ef4c20e6ae3d47f1d35ad9d838424adc9f0f511eb17f2c3ac83d4c78fab1d73.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3196
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:4076
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3360
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1676

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    410945bff8418c427ed12f774cc128c6

    SHA1

    863f9aab1a71db84b21613f15a51a6fc16774f92

    SHA256

    4771927fd0b2649108f7d4ea56b6439c5ddbd5cf8beaf0acc8cefb10911f1716

    SHA512

    cd8e4171c0714212282cb18ced8a3a60e59f5c3d75acdb99eaa0f181695567950587fabbbaf602636bc75cdd854f13c2cea911de289f0ae8d1f57c0f84ba1d78

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    410945bff8418c427ed12f774cc128c6

    SHA1

    863f9aab1a71db84b21613f15a51a6fc16774f92

    SHA256

    4771927fd0b2649108f7d4ea56b6439c5ddbd5cf8beaf0acc8cefb10911f1716

    SHA512

    cd8e4171c0714212282cb18ced8a3a60e59f5c3d75acdb99eaa0f181695567950587fabbbaf602636bc75cdd854f13c2cea911de289f0ae8d1f57c0f84ba1d78