Analysis

  • max time kernel
    158s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:39

General

  • Target

    0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe

  • Size

    80KB

  • MD5

    9d2580716fe892f5c45408cedf4e4651

  • SHA1

    dd087ed85acc1f91d77015b7e65de51089190d4f

  • SHA256

    0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255

  • SHA512

    11fd7d6cbb83d7a9c1103561a026f958112a999fce80ec8dcd0a88f56dc1bd8e83b4679fbfd215254fe443d830056a509f72cf3f61f181be67e7b4e4365c1c48

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 53 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe
    "C:\Users\Admin\AppData\Local\Temp\0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3492
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1840
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3752
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1800

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fc8e409a1a316a6f3b085b46029bdc54

    SHA1

    205b33cfd63abef488ed1d847ae1441882bcc29c

    SHA256

    1b65218f2f9aec08aa1e3aac1c6de025811f4997e221c2bdba8e1294d6a92d95

    SHA512

    617d175a913f9d1b5320c82a590954dbbce41656cf193bfcedb50db8217f295d1944f1d817b3034f9aa34b25ad5cafa334019a091d6707e361e7c13a57c07d36

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    fc8e409a1a316a6f3b085b46029bdc54

    SHA1

    205b33cfd63abef488ed1d847ae1441882bcc29c

    SHA256

    1b65218f2f9aec08aa1e3aac1c6de025811f4997e221c2bdba8e1294d6a92d95

    SHA512

    617d175a913f9d1b5320c82a590954dbbce41656cf193bfcedb50db8217f295d1944f1d817b3034f9aa34b25ad5cafa334019a091d6707e361e7c13a57c07d36