Analysis

  • max time kernel
    162s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:11

General

  • Target

    0e42ab4662ab76593d8980443c2cba8d414c6fae6eaf8b2cce9fa09918e96a69.exe

  • Size

    89KB

  • MD5

    05a733d2d21789abb30dc15cfcb27d48

  • SHA1

    80747582919d02acd1d966b01fac153276d26f74

  • SHA256

    0e42ab4662ab76593d8980443c2cba8d414c6fae6eaf8b2cce9fa09918e96a69

  • SHA512

    0bcb1d81825828e7c13308799d0c7bf205cd9c207dd24a8485a81e1999883ff7bb6615170a61c5d9c783b9b5d399b8b2c364cba74c16e3bdef839ec167dff09a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e42ab4662ab76593d8980443c2cba8d414c6fae6eaf8b2cce9fa09918e96a69.exe
    "C:\Users\Admin\AppData\Local\Temp\0e42ab4662ab76593d8980443c2cba8d414c6fae6eaf8b2cce9fa09918e96a69.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e42ab4662ab76593d8980443c2cba8d414c6fae6eaf8b2cce9fa09918e96a69.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1356
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3372
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2852
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e3c93855a8ee274296522c20fe31f0d1

    SHA1

    9b6a2717130c31537171941418d7cdf3fbec7294

    SHA256

    4ab62eeeae44c09cdd027aafca1ebd739aa44d7c36e311fb61c44836872fa16b

    SHA512

    49a446191bd5515c454c0025f079e2b062732370b079b91046b5e9916794ef93ae887791d2db7040229f5315cdc6a27350c3d3942a63345d7ea9378d081c6072

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    e3c93855a8ee274296522c20fe31f0d1

    SHA1

    9b6a2717130c31537171941418d7cdf3fbec7294

    SHA256

    4ab62eeeae44c09cdd027aafca1ebd739aa44d7c36e311fb61c44836872fa16b

    SHA512

    49a446191bd5515c454c0025f079e2b062732370b079b91046b5e9916794ef93ae887791d2db7040229f5315cdc6a27350c3d3942a63345d7ea9378d081c6072