Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 08:51

General

  • Target

    810a7a2bb19b7be9fadd7beb2818820f910e347ccf62e62ebea6a53d777e4439.exe

  • Size

    98KB

  • MD5

    0d2af9275f5f54e66252073ef1c029fb

  • SHA1

    930bb4bc07c92f7798b49c68aea6796982fe2a6d

  • SHA256

    810a7a2bb19b7be9fadd7beb2818820f910e347ccf62e62ebea6a53d777e4439

  • SHA512

    1bd9eaf67eccbda0fa55c5064825bc8fbbed61db250ef314329bd08322263f331745e05e89e442abbff908dc8d8cfa4a8ecc925572b057ae5901a1aa59570401

  • SSDEEP

    1536:XQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+ees52z30rtrduxzub:429DkEGRQixVSjLaes5G30B+E

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\810a7a2bb19b7be9fadd7beb2818820f910e347ccf62e62ebea6a53d777e4439.exe
    "C:\Users\Admin\AppData\Local\Temp\810a7a2bb19b7be9fadd7beb2818820f910e347ccf62e62ebea6a53d777e4439.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\810a7a2bb19b7be9fadd7beb2818820f910e347ccf62e62ebea6a53d777e4439.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    98KB

    MD5

    c7f84d4cf544bb837dc261c6dea39867

    SHA1

    e35b3a767de43bd72988f9b4b3cc899e88d7020f

    SHA256

    4b3aba264d6f3185faf945ad226faf2889bc47b90ab3505eb71c9272f6659cbf

    SHA512

    f8378d5ed75641806d98a5912088dc441e87cc9cef0de5b6ce930a04f0a242710bdedad07ff660b54a4903fccb84af91c27ceba66880f05065aa280981ea9b6b

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    98KB

    MD5

    c7f84d4cf544bb837dc261c6dea39867

    SHA1

    e35b3a767de43bd72988f9b4b3cc899e88d7020f

    SHA256

    4b3aba264d6f3185faf945ad226faf2889bc47b90ab3505eb71c9272f6659cbf

    SHA512

    f8378d5ed75641806d98a5912088dc441e87cc9cef0de5b6ce930a04f0a242710bdedad07ff660b54a4903fccb84af91c27ceba66880f05065aa280981ea9b6b

  • memory/1372-54-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/1664-59-0x0000000000000000-mapping.dmp
  • memory/1692-56-0x0000000000000000-mapping.dmp
  • memory/1812-60-0x0000000000000000-mapping.dmp