Analysis

  • max time kernel
    162s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:29

General

  • Target

    0d72e4987ffcbd8f5e540c0b2529b16a16ef5ad300f42650e4b875e265274424.exe

  • Size

    80KB

  • MD5

    f90fc8aba9230cc2ac1bf869ff5dc2a0

  • SHA1

    8a3f282b009746a215c0a8f24df95ca554e70a18

  • SHA256

    0d72e4987ffcbd8f5e540c0b2529b16a16ef5ad300f42650e4b875e265274424

  • SHA512

    94dd4217c7ebd0da24425caa298e9e2949f40d1e5a7f65e215f5647b1749167bb3d5bdff46707411a091fa2f2f37acfa5cc6b7c6c85023d0c05b9994cd671b58

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 54 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d72e4987ffcbd8f5e540c0b2529b16a16ef5ad300f42650e4b875e265274424.exe
    "C:\Users\Admin\AppData\Local\Temp\0d72e4987ffcbd8f5e540c0b2529b16a16ef5ad300f42650e4b875e265274424.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d72e4987ffcbd8f5e540c0b2529b16a16ef5ad300f42650e4b875e265274424.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3300
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2224
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4048
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f5d5733b29fce806698e81af1607846f

    SHA1

    272092aa41e23c7837da5ea3ac7f7e01f20f3017

    SHA256

    b326d00d9687991828faeec44dd030b519b8f18a7c73dbe04dc8dd1e80f1be4e

    SHA512

    5f8c6083c34ae5cacdec9ecbd7e3217cd76c0115b640fea4dd0bee92bb23ffb0199ef61c58aa2273a7537a69aef73f1c1b72ca07f3b6522dd592e83e4a915244

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    f5d5733b29fce806698e81af1607846f

    SHA1

    272092aa41e23c7837da5ea3ac7f7e01f20f3017

    SHA256

    b326d00d9687991828faeec44dd030b519b8f18a7c73dbe04dc8dd1e80f1be4e

    SHA512

    5f8c6083c34ae5cacdec9ecbd7e3217cd76c0115b640fea4dd0bee92bb23ffb0199ef61c58aa2273a7537a69aef73f1c1b72ca07f3b6522dd592e83e4a915244