Analysis

  • max time kernel
    168s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:39

General

  • Target

    0cfac2d3dedfec4d86a7fef04d3206cb1bcdfaa956082005d262b89d991ed591.exe

  • Size

    150KB

  • MD5

    57df8763fe54efa9c2944712f54ddb50

  • SHA1

    cb5f28f5e55679b924a2cd43fa034c1ae246798c

  • SHA256

    0cfac2d3dedfec4d86a7fef04d3206cb1bcdfaa956082005d262b89d991ed591

  • SHA512

    3917b0bf97d776e24c15a07dcf055f3bd215d69681ed0a1ae6444e87ee8e8b2fdd8ffc824129fa72501e04c11ee4f1c7e247bfc1424d21b0ebdbbadf05dc9f24

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cfac2d3dedfec4d86a7fef04d3206cb1bcdfaa956082005d262b89d991ed591.exe
    "C:\Users\Admin\AppData\Local\Temp\0cfac2d3dedfec4d86a7fef04d3206cb1bcdfaa956082005d262b89d991ed591.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cfac2d3dedfec4d86a7fef04d3206cb1bcdfaa956082005d262b89d991ed591.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1892
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 0
    1⤵
    • Checks processor information in registry
    PID:4008
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1304
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1704

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9e1dea4a2549b7d8d468adc68496d2a4

    SHA1

    e47de793383d1dd20b7d99697881d128c149ba3c

    SHA256

    53ba4618cee0ab0c28803551afe62ae4487164949bae2abcf975b4cdd4be9ebe

    SHA512

    7c2aada802dcf8c4b8f964b05a8845f28362de034d86b9023fe0db19b4da01498db07790655f09b671adef78f8cbc6146ff57b057c5a809e5fba00a50df994b4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    9e1dea4a2549b7d8d468adc68496d2a4

    SHA1

    e47de793383d1dd20b7d99697881d128c149ba3c

    SHA256

    53ba4618cee0ab0c28803551afe62ae4487164949bae2abcf975b4cdd4be9ebe

    SHA512

    7c2aada802dcf8c4b8f964b05a8845f28362de034d86b9023fe0db19b4da01498db07790655f09b671adef78f8cbc6146ff57b057c5a809e5fba00a50df994b4