Analysis

  • max time kernel
    161s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 04:36

General

  • Target

    150ad58f395929e8f134f2ea0daef28ed68be806d57cc769ae97741b1b8d1601.exe

  • Size

    58KB

  • MD5

    9040b6b4f4022fe333747da1b4685e95

  • SHA1

    f51ed70d71f986e2d6a601c132774c5002d91976

  • SHA256

    150ad58f395929e8f134f2ea0daef28ed68be806d57cc769ae97741b1b8d1601

  • SHA512

    b188a5ba33f84349f13d89311fb749446dd7b60d173bda5e225919d1c28b042b039c1e2b036fac7746218614d3b05a714583832166bced02cea683eba342356d

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\150ad58f395929e8f134f2ea0daef28ed68be806d57cc769ae97741b1b8d1601.exe
    "C:\Users\Admin\AppData\Local\Temp\150ad58f395929e8f134f2ea0daef28ed68be806d57cc769ae97741b1b8d1601.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\150ad58f395929e8f134f2ea0daef28ed68be806d57cc769ae97741b1b8d1601.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:548

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c7afee2c058295025145db28a2088605

    SHA1

    93316618994074782ccc7b0003b5290a5a7a332b

    SHA256

    b7b813ad0952f86f89122acf3c2601aeaae31d76338cb0aaefca2c477ba27959

    SHA512

    111ea67e9e0205557a019fc55b5cd3c1a2553df3e03d5c4adf7931d9f120d408d6169c5b4bfec4a596b3274522ba9edbe0f4b17e15f61527e69136b282290c85

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c7afee2c058295025145db28a2088605

    SHA1

    93316618994074782ccc7b0003b5290a5a7a332b

    SHA256

    b7b813ad0952f86f89122acf3c2601aeaae31d76338cb0aaefca2c477ba27959

    SHA512

    111ea67e9e0205557a019fc55b5cd3c1a2553df3e03d5c4adf7931d9f120d408d6169c5b4bfec4a596b3274522ba9edbe0f4b17e15f61527e69136b282290c85

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    c7afee2c058295025145db28a2088605

    SHA1

    93316618994074782ccc7b0003b5290a5a7a332b

    SHA256

    b7b813ad0952f86f89122acf3c2601aeaae31d76338cb0aaefca2c477ba27959

    SHA512

    111ea67e9e0205557a019fc55b5cd3c1a2553df3e03d5c4adf7931d9f120d408d6169c5b4bfec4a596b3274522ba9edbe0f4b17e15f61527e69136b282290c85

  • memory/1480-54-0x0000000075761000-0x0000000075763000-memory.dmp

    Filesize

    8KB