Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2022 10:10

General

  • Target

    5e8784b2d25a38864bc27d592df9bf0c373bba2931a25872bac3043a5d170f60.exe

  • Size

    222KB

  • MD5

    52a2c8ddeff2869bd8aa8bb4a860b5ee

  • SHA1

    c67e56e0a61a738f8798db99d111ac079be25dba

  • SHA256

    5e8784b2d25a38864bc27d592df9bf0c373bba2931a25872bac3043a5d170f60

  • SHA512

    26e40ab2b65b6b6e0e06177d65e358f6dd5a202d74d6b804a1abe74a8c9bbe41f962eecbb354addb6386b5085a2eb5e6f5226e6bda3ccb64e34cad627210fa27

  • SSDEEP

    6144:n29qRfVSnfj30BmhqC8WSr24AyqaLjLj64fv:zRfQniC8WSa4C6L2wv

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e8784b2d25a38864bc27d592df9bf0c373bba2931a25872bac3043a5d170f60.exe
    "C:\Users\Admin\AppData\Local\Temp\5e8784b2d25a38864bc27d592df9bf0c373bba2931a25872bac3043a5d170f60.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\5e8784b2d25a38864bc27d592df9bf0c373bba2931a25872bac3043a5d170f60.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    222KB

    MD5

    e117766e2c45a74c08d8382a14f8ca45

    SHA1

    7b8c45bd16d5bf628c2f4833d0650490d16d5021

    SHA256

    86cb8e7003783f77b1db6f075fea341aeb693593b569551daa0daef6a0759358

    SHA512

    037d92e46038f0f0d97851365797e35ab8aba3c25f0e2c3f506a927a5d44dd35224b2ef836f0d9e038cd1bedd9a2666bc71731a173ba1ff717596a51f1561544

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    222KB

    MD5

    e117766e2c45a74c08d8382a14f8ca45

    SHA1

    7b8c45bd16d5bf628c2f4833d0650490d16d5021

    SHA256

    86cb8e7003783f77b1db6f075fea341aeb693593b569551daa0daef6a0759358

    SHA512

    037d92e46038f0f0d97851365797e35ab8aba3c25f0e2c3f506a927a5d44dd35224b2ef836f0d9e038cd1bedd9a2666bc71731a173ba1ff717596a51f1561544

  • memory/364-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/860-59-0x0000000000000000-mapping.dmp
  • memory/1756-60-0x0000000000000000-mapping.dmp
  • memory/1812-56-0x0000000000000000-mapping.dmp