Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 02:36

General

  • Target

    10fa04bbf25570d83c37d5b7008fe85d.exe

  • Size

    88KB

  • MD5

    10fa04bbf25570d83c37d5b7008fe85d

  • SHA1

    7f6c136b0cc97cfdd0ba5e27ec03a0ea4c87193f

  • SHA256

    e84e3f69364a3aa00fee5e5f24744d77ac01c026b004756ca65e19a891f4de54

  • SHA512

    8fbab615e94f86612ce7e696e6f5a0457c9a0c18ccaa286b4769315350861e14e125041b828d22a3abcfbe727020d414577e70a522bfb29b9221683ebd562612

  • SSDEEP

    1536:Boaj1hJL1S9t0MIeboal8bCKxo7h0RP0jwHVz30rtroyPTEzg:y0hpgz6xGhTjwHN30BEybEk

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10fa04bbf25570d83c37d5b7008fe85d.exe
    "C:\Users\Admin\AppData\Local\Temp\10fa04bbf25570d83c37d5b7008fe85d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:864
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\10fa04bbf25570d83c37d5b7008fe85d.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    88KB

    MD5

    8980a028284d01cd9e2c420821cfb545

    SHA1

    aaed98670e1078b31212f9db737fb61205d78c15

    SHA256

    ae6663253cb19735f97de2e7c1d520b554c7a79c93569ae8246d0289e928c807

    SHA512

    dd382c2f941b2d18842fa782b161ca6ca0e949061466ff63d6dd46b2b8f727cc76439f8efdc949363cb7c14571437b0fb1f8bc83287c318d2f1c28e2703035eb

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    88KB

    MD5

    8980a028284d01cd9e2c420821cfb545

    SHA1

    aaed98670e1078b31212f9db737fb61205d78c15

    SHA256

    ae6663253cb19735f97de2e7c1d520b554c7a79c93569ae8246d0289e928c807

    SHA512

    dd382c2f941b2d18842fa782b161ca6ca0e949061466ff63d6dd46b2b8f727cc76439f8efdc949363cb7c14571437b0fb1f8bc83287c318d2f1c28e2703035eb

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    88KB

    MD5

    8980a028284d01cd9e2c420821cfb545

    SHA1

    aaed98670e1078b31212f9db737fb61205d78c15

    SHA256

    ae6663253cb19735f97de2e7c1d520b554c7a79c93569ae8246d0289e928c807

    SHA512

    dd382c2f941b2d18842fa782b161ca6ca0e949061466ff63d6dd46b2b8f727cc76439f8efdc949363cb7c14571437b0fb1f8bc83287c318d2f1c28e2703035eb

  • memory/776-61-0x0000000000000000-mapping.dmp
  • memory/864-57-0x0000000000000000-mapping.dmp
  • memory/1660-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/1956-60-0x0000000000000000-mapping.dmp