Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 08:51

General

  • Target

    4fc35728b5af0f8ca841c817941806a6f4eaf790d0be0f66c6e1f103d4c4458a.exe

  • Size

    98KB

  • MD5

    8946d4b46f5028f7c7e6c1f25941d5a0

  • SHA1

    18349c8b71169f43d3ea4553af3c381af52ec693

  • SHA256

    4fc35728b5af0f8ca841c817941806a6f4eaf790d0be0f66c6e1f103d4c4458a

  • SHA512

    de514410c424e69bc24895ea6c7cde5010954398bccabff914b9665a39d73965f094a5835dd84a0697d47d7eafec72127e9be20b82d41bb83e8d41f4c28ddc9d

  • SSDEEP

    1536:XQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+ees52z30rtrduxzuB:429DkEGRQixVSjLaes5G30B+G

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fc35728b5af0f8ca841c817941806a6f4eaf790d0be0f66c6e1f103d4c4458a.exe
    "C:\Users\Admin\AppData\Local\Temp\4fc35728b5af0f8ca841c817941806a6f4eaf790d0be0f66c6e1f103d4c4458a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\4fc35728b5af0f8ca841c817941806a6f4eaf790d0be0f66c6e1f103d4c4458a.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:700

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    98KB

    MD5

    72942c29074696b7496023e47648cae6

    SHA1

    faab9b01751a3d379431c947ffef93efe3b8d453

    SHA256

    3a397d21a98c9e532456053c3e530ad9ade9a305bec19729bfe1d7c767cc2590

    SHA512

    f11237053cd5ffe899ebbbb476112a17a98ee2246288b89c13d73f0c045da2d9f7e2bcef543b1d14616012d9b1616bb55150514ec7f20461b566e415baed64a3

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    98KB

    MD5

    72942c29074696b7496023e47648cae6

    SHA1

    faab9b01751a3d379431c947ffef93efe3b8d453

    SHA256

    3a397d21a98c9e532456053c3e530ad9ade9a305bec19729bfe1d7c767cc2590

    SHA512

    f11237053cd5ffe899ebbbb476112a17a98ee2246288b89c13d73f0c045da2d9f7e2bcef543b1d14616012d9b1616bb55150514ec7f20461b566e415baed64a3

  • memory/536-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/700-60-0x0000000000000000-mapping.dmp
  • memory/1568-56-0x0000000000000000-mapping.dmp
  • memory/1668-59-0x0000000000000000-mapping.dmp