Analysis

  • max time kernel
    163s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 06:36

General

  • Target

    0f8c0c5dc0f88bf86232e91c1d0bcb2860e81b81cf5e1e1c3aec151a73be2e5a.exe

  • Size

    60KB

  • MD5

    cf400261b0c06046962406ca8afb31fb

  • SHA1

    a09f152452be561bb5a6a67c361f2df9536ebfc0

  • SHA256

    0f8c0c5dc0f88bf86232e91c1d0bcb2860e81b81cf5e1e1c3aec151a73be2e5a

  • SHA512

    562368fbcbfd3db9d378ba8f9b6ab58d65ae86d4811277561c4293c846b40750dd98dc0ae8ddb2014a48d5ed4804f875617bce982f79ed62011d8a2cee16622d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f8c0c5dc0f88bf86232e91c1d0bcb2860e81b81cf5e1e1c3aec151a73be2e5a.exe
    "C:\Users\Admin\AppData\Local\Temp\0f8c0c5dc0f88bf86232e91c1d0bcb2860e81b81cf5e1e1c3aec151a73be2e5a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0f8c0c5dc0f88bf86232e91c1d0bcb2860e81b81cf5e1e1c3aec151a73be2e5a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3200
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2196
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1a0d7c482657c09d3b6d37754a182ecd

    SHA1

    7d3021c6bfd276785ea0ef5056c890295403f0d6

    SHA256

    f869d32b6e9e51fe441170884b0d13ae38b79e9995ef38428711d89c346f6cc7

    SHA512

    eae6d107f9737c8925fc00e3ac0c4e4afb88c41a68ed9778c636dba68afd81e4f53e4927709efb22bc85a6265dd84643e3f3011c4a056681cd7fac349539e1ee

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    1a0d7c482657c09d3b6d37754a182ecd

    SHA1

    7d3021c6bfd276785ea0ef5056c890295403f0d6

    SHA256

    f869d32b6e9e51fe441170884b0d13ae38b79e9995ef38428711d89c346f6cc7

    SHA512

    eae6d107f9737c8925fc00e3ac0c4e4afb88c41a68ed9778c636dba68afd81e4f53e4927709efb22bc85a6265dd84643e3f3011c4a056681cd7fac349539e1ee