Analysis

  • max time kernel
    185s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 08:05

General

  • Target

    0bb452a124068dcd2d5d4a6d92c85e853429b1aca4cfceca817eae30119e3f9f.exe

  • Size

    100KB

  • MD5

    b90504fdf9809b9b1e6b7089fc6b0683

  • SHA1

    3269bb879cddd8237636f42f04477a8e6b891961

  • SHA256

    0bb452a124068dcd2d5d4a6d92c85e853429b1aca4cfceca817eae30119e3f9f

  • SHA512

    1638cac221cb41dd5851697592d151291ea069e82c6607778b15f16ee4d1c71a58d78e7202571da79b7f6384a6c6fc3abf5a02e4a32f3bdd75c056150d247e8c

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bb452a124068dcd2d5d4a6d92c85e853429b1aca4cfceca817eae30119e3f9f.exe
    "C:\Users\Admin\AppData\Local\Temp\0bb452a124068dcd2d5d4a6d92c85e853429b1aca4cfceca817eae30119e3f9f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0bb452a124068dcd2d5d4a6d92c85e853429b1aca4cfceca817eae30119e3f9f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:428
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:876
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:240
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7b90f58e21393a8195c658887bcd73ca

    SHA1

    bbdd71e09a4479fd36e9b8198de5ee62d82ec27e

    SHA256

    556103d8231194567b8d168f7829e90bf49e6cac1df5b6a7e2f3f6a62e2ce678

    SHA512

    057b62cb7bbb952cb4467e37aa8ed96259dc876d7d39edd05c92da048f1517151bc3f31431025269da0d670cd6587a5726f561bdbbb36c8b7e572ceebe3cf453

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    7b90f58e21393a8195c658887bcd73ca

    SHA1

    bbdd71e09a4479fd36e9b8198de5ee62d82ec27e

    SHA256

    556103d8231194567b8d168f7829e90bf49e6cac1df5b6a7e2f3f6a62e2ce678

    SHA512

    057b62cb7bbb952cb4467e37aa8ed96259dc876d7d39edd05c92da048f1517151bc3f31431025269da0d670cd6587a5726f561bdbbb36c8b7e572ceebe3cf453