Analysis

  • max time kernel
    155s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 07:39

General

  • Target

    0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe

  • Size

    80KB

  • MD5

    9d2580716fe892f5c45408cedf4e4651

  • SHA1

    dd087ed85acc1f91d77015b7e65de51089190d4f

  • SHA256

    0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255

  • SHA512

    11fd7d6cbb83d7a9c1103561a026f958112a999fce80ec8dcd0a88f56dc1bd8e83b4679fbfd215254fe443d830056a509f72cf3f61f181be67e7b4e4365c1c48

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe
    "C:\Users\Admin\AppData\Local\Temp\0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0cfadc7545ea3210da2ecaf2d2af994e114384e8378f32d3bf1c945ff96a6255.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dcd8d46bee3009b2ff1b3dbe2744f61f

    SHA1

    2df7111aeb73617b5f6d595e4402c99d305edd78

    SHA256

    e7535dfa64d9aaf21d2c17647a37e473c14a3f06c109d59eb66f482ade170684

    SHA512

    fe5662ac871ea259131eb158e2d9950a09a3a4a7b1c5b9ce4c7dca94e66abca000aad0633fafe447e7f6cf340e17d5624a20bb45609ff6cd6593ed3e77fa75a3

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dcd8d46bee3009b2ff1b3dbe2744f61f

    SHA1

    2df7111aeb73617b5f6d595e4402c99d305edd78

    SHA256

    e7535dfa64d9aaf21d2c17647a37e473c14a3f06c109d59eb66f482ade170684

    SHA512

    fe5662ac871ea259131eb158e2d9950a09a3a4a7b1c5b9ce4c7dca94e66abca000aad0633fafe447e7f6cf340e17d5624a20bb45609ff6cd6593ed3e77fa75a3

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    dcd8d46bee3009b2ff1b3dbe2744f61f

    SHA1

    2df7111aeb73617b5f6d595e4402c99d305edd78

    SHA256

    e7535dfa64d9aaf21d2c17647a37e473c14a3f06c109d59eb66f482ade170684

    SHA512

    fe5662ac871ea259131eb158e2d9950a09a3a4a7b1c5b9ce4c7dca94e66abca000aad0633fafe447e7f6cf340e17d5624a20bb45609ff6cd6593ed3e77fa75a3

  • memory/964-54-0x0000000075341000-0x0000000075343000-memory.dmp

    Filesize

    8KB