Analysis

  • max time kernel
    162s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:37

General

  • Target

    0d16b2a91f541a0bcc369fdbf9ccdf628d4f7a15039adadc85dd98ed62ce4d3f.exe

  • Size

    150KB

  • MD5

    dc98011fb640f15d1701b979b9328404

  • SHA1

    4b83a15906a11565bcfc6e536f8d261ad741ff48

  • SHA256

    0d16b2a91f541a0bcc369fdbf9ccdf628d4f7a15039adadc85dd98ed62ce4d3f

  • SHA512

    e3e6fe70172e45fde7cfea36be84499d9ab77d898c25a8bebb58740c2447e7395d294d51f9e2b9c742c0f5d8ff2f6adc9d497d7f815385b16b9899e1cd5084fa

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d16b2a91f541a0bcc369fdbf9ccdf628d4f7a15039adadc85dd98ed62ce4d3f.exe
    "C:\Users\Admin\AppData\Local\Temp\0d16b2a91f541a0bcc369fdbf9ccdf628d4f7a15039adadc85dd98ed62ce4d3f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d16b2a91f541a0bcc369fdbf9ccdf628d4f7a15039adadc85dd98ed62ce4d3f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3984
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3396
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3644
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c81b2ef81cbaffcd4018cea45648a33d

    SHA1

    c95a7c0b4f6d9a71038e0b6bdb4d30a10fd7078e

    SHA256

    9446a2921ad9cfac1a525cb8be769f9bd48a43ece404de29009724715fd1f96b

    SHA512

    7d5cae7bb9096a78504589180a7a82b7a24bdceec91adda596b17004956c67e8ad112023d9a3ae7fac2e7bed5e341a254e6adeb41311856e97018bd1e77a331e

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c81b2ef81cbaffcd4018cea45648a33d

    SHA1

    c95a7c0b4f6d9a71038e0b6bdb4d30a10fd7078e

    SHA256

    9446a2921ad9cfac1a525cb8be769f9bd48a43ece404de29009724715fd1f96b

    SHA512

    7d5cae7bb9096a78504589180a7a82b7a24bdceec91adda596b17004956c67e8ad112023d9a3ae7fac2e7bed5e341a254e6adeb41311856e97018bd1e77a331e