Analysis

  • max time kernel
    170s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:39

General

  • Target

    0d04c488401023c9a241d7f152a99f4613f726bc3dbefbfceb6b326255cbfa33.exe

  • Size

    191KB

  • MD5

    8df8fb8a84ffb2e006a318b0e3b6e78c

  • SHA1

    963de3d67d099f6725861a6f9183e9e86f8429d4

  • SHA256

    0d04c488401023c9a241d7f152a99f4613f726bc3dbefbfceb6b326255cbfa33

  • SHA512

    f992be12c8d03b63123e4151921ff506dc5b02379f7de67b15876c426337fc150780246a48dc1f2009a5700ce170329c9f21cbea9ecf6d1d534c6aac4166ff2f

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 54 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d04c488401023c9a241d7f152a99f4613f726bc3dbefbfceb6b326255cbfa33.exe
    "C:\Users\Admin\AppData\Local\Temp\0d04c488401023c9a241d7f152a99f4613f726bc3dbefbfceb6b326255cbfa33.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:204
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0d04c488401023c9a241d7f152a99f4613f726bc3dbefbfceb6b326255cbfa33.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2308
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3808
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1256
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1784

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2ca88a0634fb2ec44f46bd96afcbd0b7

    SHA1

    f09fa33439b79589e493b3638589a126f350db37

    SHA256

    432aeb06e01abe6d68460d971842fbc19beea8f830307a2eefc0482c713cd858

    SHA512

    b3a55f5b7f63acf74e3ea5dd354fdfc29192a9cb5cc09c77dd79fb11cbd7dcd75415ecc30688e02b244d43e205d8ac3886fc3a99cf316ab4e394fd09814702cc

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    2ca88a0634fb2ec44f46bd96afcbd0b7

    SHA1

    f09fa33439b79589e493b3638589a126f350db37

    SHA256

    432aeb06e01abe6d68460d971842fbc19beea8f830307a2eefc0482c713cd858

    SHA512

    b3a55f5b7f63acf74e3ea5dd354fdfc29192a9cb5cc09c77dd79fb11cbd7dcd75415ecc30688e02b244d43e205d8ac3886fc3a99cf316ab4e394fd09814702cc