Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:27

General

  • Target

    0a0a5d717ecbf02da0e394b56f1bbf86e52ec2340f8ee8e057b449ff177ad1ac.exe

  • Size

    152KB

  • MD5

    502b0f83d02e3f5d42fd9c1134235519

  • SHA1

    16da52230e876503a8c106ee6bd8d349241517ee

  • SHA256

    0a0a5d717ecbf02da0e394b56f1bbf86e52ec2340f8ee8e057b449ff177ad1ac

  • SHA512

    bff1adb551ce7b5b413ed7301c35a770a2204fa1b8f46d1f969d4f28d2ffbba41f6a322612ef9a6da0e53017ab33bfcd761bb749f27337a6cc3881b2f2c73f8a

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a0a5d717ecbf02da0e394b56f1bbf86e52ec2340f8ee8e057b449ff177ad1ac.exe
    "C:\Users\Admin\AppData\Local\Temp\0a0a5d717ecbf02da0e394b56f1bbf86e52ec2340f8ee8e057b449ff177ad1ac.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a0a5d717ecbf02da0e394b56f1bbf86e52ec2340f8ee8e057b449ff177ad1ac.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:308
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3540
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3504
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    19cd6e15fd1dd4e270c89073dfc8b35b

    SHA1

    cc460795cc127e4abbdeffdcbe7f710462631884

    SHA256

    ebd301548b958bdb1006bd2339b254147ece2e50d350b2d32712581cf2cec583

    SHA512

    5cf674d13b1ed71ec5428945cef155bf83b4d96238044915b5e5606676b29293817e52b412358f02a6debeabc0bf5f5c5b9e53d84f527daa83e0f5ee36291b30

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    19cd6e15fd1dd4e270c89073dfc8b35b

    SHA1

    cc460795cc127e4abbdeffdcbe7f710462631884

    SHA256

    ebd301548b958bdb1006bd2339b254147ece2e50d350b2d32712581cf2cec583

    SHA512

    5cf674d13b1ed71ec5428945cef155bf83b4d96238044915b5e5606676b29293817e52b412358f02a6debeabc0bf5f5c5b9e53d84f527daa83e0f5ee36291b30