Analysis

  • max time kernel
    147s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 07:04

General

  • Target

    0ea1147f60f2fb307326be766899deb1e339855e39792462773641717a9f1070.exe

  • Size

    216KB

  • MD5

    919645d381d1c8a70806711342f71a98

  • SHA1

    9c3890ed7180fa455a288f3a9cde0bfd50b0f5bf

  • SHA256

    0ea1147f60f2fb307326be766899deb1e339855e39792462773641717a9f1070

  • SHA512

    acbd1fb523337045f94fdb2776391855b77475d9b0207c68d27ef3654327de8db820277b98d15d555341ce6c15a9dfa1990adc542e6394212607a8aa96141cdf

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ea1147f60f2fb307326be766899deb1e339855e39792462773641717a9f1070.exe
    "C:\Users\Admin\AppData\Local\Temp\0ea1147f60f2fb307326be766899deb1e339855e39792462773641717a9f1070.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0ea1147f60f2fb307326be766899deb1e339855e39792462773641717a9f1070.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8492380ef7f58c5ddbe279c09a814301

    SHA1

    446dd5951ddb96ec868abf8d5da8d0b27d20e6e7

    SHA256

    94a848e0fc19c1b01c4e9c1a73a394485793022374c210c0a72c9d76c037c15a

    SHA512

    aeeb30485c183c56cd4e14cb1ea351dd90bdfe9e43d5bf6d970a37207d6b36874887668d3c4e9dcd8964faa85aa507023d514c9a772819d6666a598cac332411

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    8492380ef7f58c5ddbe279c09a814301

    SHA1

    446dd5951ddb96ec868abf8d5da8d0b27d20e6e7

    SHA256

    94a848e0fc19c1b01c4e9c1a73a394485793022374c210c0a72c9d76c037c15a

    SHA512

    aeeb30485c183c56cd4e14cb1ea351dd90bdfe9e43d5bf6d970a37207d6b36874887668d3c4e9dcd8964faa85aa507023d514c9a772819d6666a598cac332411

  • memory/1520-55-0x0000000076371000-0x0000000076373000-memory.dmp

    Filesize

    8KB