Analysis

  • max time kernel
    159s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:19

General

  • Target

    0a6c6d91e03d939ff0cb7d6495e0e92ac7917063057ede1d4a5bb256e61ed29f.exe

  • Size

    192KB

  • MD5

    c537e938174c475bfb30c10fb2c09d87

  • SHA1

    b7d5063b492f6301203b1a1c67e5d80da83c6af8

  • SHA256

    0a6c6d91e03d939ff0cb7d6495e0e92ac7917063057ede1d4a5bb256e61ed29f

  • SHA512

    a18a8868232e8eeeda1e234c9167534a446ffe80c606c124d349321558236bd9fbcd254726963598a10304b2d0a1cdf66f7afb71d9e2a63b352b6aa51f0d9a7b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a6c6d91e03d939ff0cb7d6495e0e92ac7917063057ede1d4a5bb256e61ed29f.exe
    "C:\Users\Admin\AppData\Local\Temp\0a6c6d91e03d939ff0cb7d6495e0e92ac7917063057ede1d4a5bb256e61ed29f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a6c6d91e03d939ff0cb7d6495e0e92ac7917063057ede1d4a5bb256e61ed29f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1256
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2536
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1280
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    1855720dbc0a5cc0499d01b511065cd9

    SHA1

    cb1811f50b6b96838a7dad177ea49776e20a65c6

    SHA256

    19b3a958c6a2a354b7e78bbde7b56d6cccd072cc8bf866157551d1df2a5e8504

    SHA512

    9e4118f0344261884165ecb7a1224245d4e7d0a6958154c690739e6391ac04302ce290639d96949aa6e117126bd362075d3fcda8a6d839d189da440b3db66ae1

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    1855720dbc0a5cc0499d01b511065cd9

    SHA1

    cb1811f50b6b96838a7dad177ea49776e20a65c6

    SHA256

    19b3a958c6a2a354b7e78bbde7b56d6cccd072cc8bf866157551d1df2a5e8504

    SHA512

    9e4118f0344261884165ecb7a1224245d4e7d0a6958154c690739e6391ac04302ce290639d96949aa6e117126bd362075d3fcda8a6d839d189da440b3db66ae1