Analysis

  • max time kernel
    167s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:00

General

  • Target

    0bf99eaacbdea93e17ea8f81ddf16b7c5272a3e8edf1c9c2e1dae0a48b2c3486.exe

  • Size

    150KB

  • MD5

    18f97ff9d75fb30cef696669b83d0feb

  • SHA1

    b8390b59155106eb75346ef4f982c366eb64e5ca

  • SHA256

    0bf99eaacbdea93e17ea8f81ddf16b7c5272a3e8edf1c9c2e1dae0a48b2c3486

  • SHA512

    bf4c1e9719c2383e652905488caac25d1abfcaddf33c82e28ee74143913e72d208f2644617889300a644612e7a2cf4394f87fe3f6f94a6e93d3d6f44b7fe8bd9

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bf99eaacbdea93e17ea8f81ddf16b7c5272a3e8edf1c9c2e1dae0a48b2c3486.exe
    "C:\Users\Admin\AppData\Local\Temp\0bf99eaacbdea93e17ea8f81ddf16b7c5272a3e8edf1c9c2e1dae0a48b2c3486.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bf99eaacbdea93e17ea8f81ddf16b7c5272a3e8edf1c9c2e1dae0a48b2c3486.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3804
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1988
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3388
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b28cb9a4e556e7cb9c3f841509a8a25d

    SHA1

    a7c2490c51ca5bff2aed9e27e67a3323e4849599

    SHA256

    537da844d28ecac325c597a33947c615233bcbd87cfa33c1a16e8f70785e4bfa

    SHA512

    f03830a01eda1ef4e755d160dd3e0f85ef4c7ce2275cebaad9770dcae4c1b48efd684408611b25699d9d681cde1b0deef2227bb2884e699c076783467e696cd2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b28cb9a4e556e7cb9c3f841509a8a25d

    SHA1

    a7c2490c51ca5bff2aed9e27e67a3323e4849599

    SHA256

    537da844d28ecac325c597a33947c615233bcbd87cfa33c1a16e8f70785e4bfa

    SHA512

    f03830a01eda1ef4e755d160dd3e0f85ef4c7ce2275cebaad9770dcae4c1b48efd684408611b25699d9d681cde1b0deef2227bb2884e699c076783467e696cd2