Analysis

  • max time kernel
    170s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:22

General

  • Target

    0b3e128c6e2142567c49a4765a827f310aef830fee9efcfa50fb7b590d2d7cf2.exe

  • Size

    101KB

  • MD5

    5c73f381c5b0c60fae0f5133c3e6cbc8

  • SHA1

    16919faedfed2ca29334e3560d5927193bfcc6e3

  • SHA256

    0b3e128c6e2142567c49a4765a827f310aef830fee9efcfa50fb7b590d2d7cf2

  • SHA512

    c83512447d1d92abb86890a1515cbe7919dd9ec45c0ec3dbb18991a003ea9b739c49a4702b04295209e069edfb0d8a387b52fc3dc2a59edaf3841f234c7835bd

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3e128c6e2142567c49a4765a827f310aef830fee9efcfa50fb7b590d2d7cf2.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3e128c6e2142567c49a4765a827f310aef830fee9efcfa50fb7b590d2d7cf2.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0b3e128c6e2142567c49a4765a827f310aef830fee9efcfa50fb7b590d2d7cf2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3680
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3016
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3692
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    313bd3e791b3cfe8a15e352a89948892

    SHA1

    bb809d52d8c01b7d95bf7d69784d2486703f28d9

    SHA256

    695603fbc9c5867108cdab8a908669f058e3d2c640e93cce895a8718fbd510fa

    SHA512

    69a43842fb034e64e160da2f6317c788b93dd918731d78f85d920bc5723dd424a19e2d2abadda6b0a6989fe5faa090f925483e43fe5715da5834f625c1ce04ff

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    313bd3e791b3cfe8a15e352a89948892

    SHA1

    bb809d52d8c01b7d95bf7d69784d2486703f28d9

    SHA256

    695603fbc9c5867108cdab8a908669f058e3d2c640e93cce895a8718fbd510fa

    SHA512

    69a43842fb034e64e160da2f6317c788b93dd918731d78f85d920bc5723dd424a19e2d2abadda6b0a6989fe5faa090f925483e43fe5715da5834f625c1ce04ff