Analysis

  • max time kernel
    169s
  • max time network
    176s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 20:28

General

  • Target

    4d21da09b2ca0226c812692ab7cba60af1c8d58ff97dda500df2f850b2c38ef2.exe

  • Size

    137KB

  • MD5

    3f0ba1cd12bab7ba5875d1b02e45dfcf

  • SHA1

    a5dfa8bbf1643274d0ef0902626172019173bf52

  • SHA256

    4d21da09b2ca0226c812692ab7cba60af1c8d58ff97dda500df2f850b2c38ef2

  • SHA512

    c221fb23fc92a4d2550defcaea6f422a33e7035506ede6b0193ebc10aab5561e08c8bb7fe38852faf8996e954c6c17e2b66b4600db92e5e5be83d9d79f233884

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d21da09b2ca0226c812692ab7cba60af1c8d58ff97dda500df2f850b2c38ef2.exe
    "C:\Users\Admin\AppData\Local\Temp\4d21da09b2ca0226c812692ab7cba60af1c8d58ff97dda500df2f850b2c38ef2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s C:\Users\Admin\AppData\Local\Temp\MicroMedia\MicroSoftSecurityLogin.ocx
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:972
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\4D21DA~1.EXE > nul
      2⤵
        PID:580

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

      MD5

      3f0ba1cd12bab7ba5875d1b02e45dfcf

      SHA1

      a5dfa8bbf1643274d0ef0902626172019173bf52

      SHA256

      4d21da09b2ca0226c812692ab7cba60af1c8d58ff97dda500df2f850b2c38ef2

      SHA512

      c221fb23fc92a4d2550defcaea6f422a33e7035506ede6b0193ebc10aab5561e08c8bb7fe38852faf8996e954c6c17e2b66b4600db92e5e5be83d9d79f233884

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

      MD5

      3f0ba1cd12bab7ba5875d1b02e45dfcf

      SHA1

      a5dfa8bbf1643274d0ef0902626172019173bf52

      SHA256

      4d21da09b2ca0226c812692ab7cba60af1c8d58ff97dda500df2f850b2c38ef2

      SHA512

      c221fb23fc92a4d2550defcaea6f422a33e7035506ede6b0193ebc10aab5561e08c8bb7fe38852faf8996e954c6c17e2b66b4600db92e5e5be83d9d79f233884

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MicroSoftSecurityLogin.ocx

      MD5

      bc99d3f41dfca74f2b40ce4d4f959af0

      SHA1

      ae605ef5075020dc8666d0fc29936e8eeb30d19c

      SHA256

      4086ae5b9737802b6a93a0466d2daf310ba80af82f52b55148b7382b83167bb5

      SHA512

      41feda0f3c7b781108a641211124e2e72094722ab6a011fde57498501395b38c43ab10b81be13fdc0165838453b9d02c6f472baa72f1b57bc210c83a2fcfb6b0

    • \Users\Admin\AppData\Local\Temp\MicroMedia\MicroSoftSecurityLogin.ocx

      MD5

      bc99d3f41dfca74f2b40ce4d4f959af0

      SHA1

      ae605ef5075020dc8666d0fc29936e8eeb30d19c

      SHA256

      4086ae5b9737802b6a93a0466d2daf310ba80af82f52b55148b7382b83167bb5

      SHA512

      41feda0f3c7b781108a641211124e2e72094722ab6a011fde57498501395b38c43ab10b81be13fdc0165838453b9d02c6f472baa72f1b57bc210c83a2fcfb6b0

    • memory/2776-117-0x0000000010000000-0x0000000010025000-memory.dmp

      Filesize

      148KB