Analysis

  • max time kernel
    131s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 03:38

General

  • Target

    171bbb048e407a49be338cf3b5a239b12cc1a890ac2d8ebb050f5da71bfec5d0.exe

  • Size

    80KB

  • MD5

    9de1f67affbe3a5425d2e2c8357f7a58

  • SHA1

    1221e14e731d69a431fd361d17ca9c289188b485

  • SHA256

    171bbb048e407a49be338cf3b5a239b12cc1a890ac2d8ebb050f5da71bfec5d0

  • SHA512

    8dfe23ca7580a4ebd9db35f100517a216441cd56d8cfd43c54cd4dad6c332426e9c3d6f5ab3a97aeacf08012af01bb925c587a585c7ca48085a07affa3df5e9b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171bbb048e407a49be338cf3b5a239b12cc1a890ac2d8ebb050f5da71bfec5d0.exe
    "C:\Users\Admin\AppData\Local\Temp\171bbb048e407a49be338cf3b5a239b12cc1a890ac2d8ebb050f5da71bfec5d0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\171bbb048e407a49be338cf3b5a239b12cc1a890ac2d8ebb050f5da71bfec5d0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    43e0c2430c1f4abab532df4958bcb5d5

    SHA1

    2d23523d3857e3c091c177d38c95c72b9c9b336d

    SHA256

    78f0ce1b77483c31ea1ad6dfc51d7642161ee7c0e586e88c18a4d0e4123e035c

    SHA512

    547398ea869a2578193b73c0f61ed9f2125f5dc463f652adc2a21c5e740a2947af7eb73af9e1d42ec0a3af608a591ea385ba49600916c51e43a17a6318e4c39b

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    43e0c2430c1f4abab532df4958bcb5d5

    SHA1

    2d23523d3857e3c091c177d38c95c72b9c9b336d

    SHA256

    78f0ce1b77483c31ea1ad6dfc51d7642161ee7c0e586e88c18a4d0e4123e035c

    SHA512

    547398ea869a2578193b73c0f61ed9f2125f5dc463f652adc2a21c5e740a2947af7eb73af9e1d42ec0a3af608a591ea385ba49600916c51e43a17a6318e4c39b

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    43e0c2430c1f4abab532df4958bcb5d5

    SHA1

    2d23523d3857e3c091c177d38c95c72b9c9b336d

    SHA256

    78f0ce1b77483c31ea1ad6dfc51d7642161ee7c0e586e88c18a4d0e4123e035c

    SHA512

    547398ea869a2578193b73c0f61ed9f2125f5dc463f652adc2a21c5e740a2947af7eb73af9e1d42ec0a3af608a591ea385ba49600916c51e43a17a6318e4c39b

  • memory/860-55-0x0000000076731000-0x0000000076733000-memory.dmp

    Filesize

    8KB