Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:11

General

  • Target

    0ac5421c704269518f7099aa9ba3d46e43f03059111b9cef88a8193a1e5c7245.exe

  • Size

    100KB

  • MD5

    fcd3a9a8f7a230886288a72e838938dc

  • SHA1

    718a4c37e84c03ba7b96f1def6b90c1cc3bce4f7

  • SHA256

    0ac5421c704269518f7099aa9ba3d46e43f03059111b9cef88a8193a1e5c7245

  • SHA512

    731dd3ad25b215915ddeb7450f23ab8411fa08a97b7c4ca41321e9b040fa7e71aec72b27a1bc341fb75640e4341d62871a6397ed7ef378bb88959cc8e045a371

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 54 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ac5421c704269518f7099aa9ba3d46e43f03059111b9cef88a8193a1e5c7245.exe
    "C:\Users\Admin\AppData\Local\Temp\0ac5421c704269518f7099aa9ba3d46e43f03059111b9cef88a8193a1e5c7245.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1864
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ac5421c704269518f7099aa9ba3d46e43f03059111b9cef88a8193a1e5c7245.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2940
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2252
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1860
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    85f004b081dedc1cb997d73ac84f4b67

    SHA1

    4a083ce46bc1790e0dc9357644ea2c564c98320c

    SHA256

    39240f02c478dd7b846e887f233c51c955c0aae5ad4c671e33415138d6f99074

    SHA512

    c7ef5213a7fcb70d441a970b0d779d5cec850cbe56a841b210345a4d98f70407186fe111b15077af6b92c76840740523dffe987592b91e407f37e9f13308a216

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    85f004b081dedc1cb997d73ac84f4b67

    SHA1

    4a083ce46bc1790e0dc9357644ea2c564c98320c

    SHA256

    39240f02c478dd7b846e887f233c51c955c0aae5ad4c671e33415138d6f99074

    SHA512

    c7ef5213a7fcb70d441a970b0d779d5cec850cbe56a841b210345a4d98f70407186fe111b15077af6b92c76840740523dffe987592b91e407f37e9f13308a216