Analysis

  • max time kernel
    154s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 07:07

General

  • Target

    0e87d9fcfe6cd52604f842314ab1e7d288c6bbed298054b2bbef70948d453d7b.exe

  • Size

    212KB

  • MD5

    48f59e27e1c2c83b42e5ca93d2f18291

  • SHA1

    dc83e284fb6f023d0e1b89d69b40ee45f56f2136

  • SHA256

    0e87d9fcfe6cd52604f842314ab1e7d288c6bbed298054b2bbef70948d453d7b

  • SHA512

    1f057e38e66d2a0c040e788fa9b8aca027b262b7d3c58b710c03f17406b0f2a6525f94480ff74cd34b76aecee1ddd8ce7d207b2a32d993d16d173ea6a545e2d4

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e87d9fcfe6cd52604f842314ab1e7d288c6bbed298054b2bbef70948d453d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\0e87d9fcfe6cd52604f842314ab1e7d288c6bbed298054b2bbef70948d453d7b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0e87d9fcfe6cd52604f842314ab1e7d288c6bbed298054b2bbef70948d453d7b.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    5b3739fa79ff59ef3ae8604efcfb994b

    SHA1

    2e65af34547f21ecb6631810d9adce5f7750bd3b

    SHA256

    fdfbe0962f1e6a9ff9f222390b66eb7cfb7851b620c14ec78974d7869e6f0788

    SHA512

    b285a92d4963e0fa9b2ac64a18341d8415df186f931f0431c9a9f88ac24974355f4af5f119aab58d3d1b9d3fa16cbd8eea2535241ff20f3ee8a584e0a3f0ece7

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    5b3739fa79ff59ef3ae8604efcfb994b

    SHA1

    2e65af34547f21ecb6631810d9adce5f7750bd3b

    SHA256

    fdfbe0962f1e6a9ff9f222390b66eb7cfb7851b620c14ec78974d7869e6f0788

    SHA512

    b285a92d4963e0fa9b2ac64a18341d8415df186f931f0431c9a9f88ac24974355f4af5f119aab58d3d1b9d3fa16cbd8eea2535241ff20f3ee8a584e0a3f0ece7

  • memory/1612-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp

    Filesize

    8KB