Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:16

General

  • Target

    0a8c9522cc456b70144f5c912aa6aef5bdc93054e94af4c74e4775318c7248a7.exe

  • Size

    99KB

  • MD5

    06e29477ad6a08d8ce82eeaeccc1b1c2

  • SHA1

    58f8cf45db82781295bedea437215f26e1420b3e

  • SHA256

    0a8c9522cc456b70144f5c912aa6aef5bdc93054e94af4c74e4775318c7248a7

  • SHA512

    15fce6680c59efe9d4c083232e86b3514cbbbf699e4189feb082e356ef33f2b7808975370b2720f9cc242f638b774fca2531d8b94934a7120c223522e7dff357

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a8c9522cc456b70144f5c912aa6aef5bdc93054e94af4c74e4775318c7248a7.exe
    "C:\Users\Admin\AppData\Local\Temp\0a8c9522cc456b70144f5c912aa6aef5bdc93054e94af4c74e4775318c7248a7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a8c9522cc456b70144f5c912aa6aef5bdc93054e94af4c74e4775318c7248a7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2648
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2280
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1852
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3004

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    9a58917ce968ceb9e6640a0dbe2abd37

    SHA1

    c1f97eea868c27ec05abf5471fd61533e54d13b3

    SHA256

    d5599e934c73e95a864027e20c7c59c9b7f59d23ec9043dc2b9d0aa65d9936f0

    SHA512

    fc811a9c67c7c3e100a9daff7ac585cc873cb4db611b2341999856243b8f326f8b5fef0816f0943b1384aa86d5b56c50987416afe8bcbbbe71f2a8e4e3817775

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    9a58917ce968ceb9e6640a0dbe2abd37

    SHA1

    c1f97eea868c27ec05abf5471fd61533e54d13b3

    SHA256

    d5599e934c73e95a864027e20c7c59c9b7f59d23ec9043dc2b9d0aa65d9936f0

    SHA512

    fc811a9c67c7c3e100a9daff7ac585cc873cb4db611b2341999856243b8f326f8b5fef0816f0943b1384aa86d5b56c50987416afe8bcbbbe71f2a8e4e3817775