Analysis

  • max time kernel
    160s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 07:53

General

  • Target

    0c6fb3310af51d4c7d6e07310c9071f1a1e6a0466a4c439f35b665064c7f4fb3.exe

  • Size

    80KB

  • MD5

    7b5f0653feb0039d983294ec95540060

  • SHA1

    1c65b55de285009beecbbce0df811bad3d7d281d

  • SHA256

    0c6fb3310af51d4c7d6e07310c9071f1a1e6a0466a4c439f35b665064c7f4fb3

  • SHA512

    5ca7cbc3f9f794d0d5a34f38d96f1569d05371751362a4b37e3a9ee4384a34fe0339296575d2ba35e77e5e103d6d0f477d01ccdce2f4a68db540d35fbb50b06d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c6fb3310af51d4c7d6e07310c9071f1a1e6a0466a4c439f35b665064c7f4fb3.exe
    "C:\Users\Admin\AppData\Local\Temp\0c6fb3310af51d4c7d6e07310c9071f1a1e6a0466a4c439f35b665064c7f4fb3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0c6fb3310af51d4c7d6e07310c9071f1a1e6a0466a4c439f35b665064c7f4fb3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3144
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2576
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2524
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1470f211a4b465d33bb39ac5f9229742

    SHA1

    80d3776165fd72ea8a6c883dc43cbe468304df5c

    SHA256

    21a48212c5e4210c6f861d9c3f63e2da4f4ad2d31606539ee985f17948d39853

    SHA512

    b729446cc1c9a76a6f12d8a98a46f7810c2330886452940403c120c8355c986b15222427c21f56abcfc812150b6db4c812c3a90cfa50e5f2655ec995f2f9917b

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1470f211a4b465d33bb39ac5f9229742

    SHA1

    80d3776165fd72ea8a6c883dc43cbe468304df5c

    SHA256

    21a48212c5e4210c6f861d9c3f63e2da4f4ad2d31606539ee985f17948d39853

    SHA512

    b729446cc1c9a76a6f12d8a98a46f7810c2330886452940403c120c8355c986b15222427c21f56abcfc812150b6db4c812c3a90cfa50e5f2655ec995f2f9917b