Analysis

  • max time kernel
    108s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 20:24

General

  • Target

    c3f0481c1d0a220bdbfd73bce486d5c95a7b94b3c80bc16020d6a7e382645c16.exe

  • Size

    114KB

  • MD5

    7633a0292809144cab6a46acf43edba8

  • SHA1

    840b294d8d0987ba134de93b179b3f4ee399c665

  • SHA256

    c3f0481c1d0a220bdbfd73bce486d5c95a7b94b3c80bc16020d6a7e382645c16

  • SHA512

    8e24a17fdff8157566a9ad8d813612792df9d2ff4cfd67253f2a53e162ec4b2faa0878fefeecddeca54568cb0fd914a389974d452c053ee00075fe3a375da28e

  • SSDEEP

    1536:Loaj1hJL1S9t0MIeboal8bCKxo7h0RPLJNz30rtriCr0nJnHPoq1nouy8TRgD:c0hpgz6xGhYJF30Blr0nhoutTRgD

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula family
  • Sakula payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f0481c1d0a220bdbfd73bce486d5c95a7b94b3c80bc16020d6a7e382645c16.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f0481c1d0a220bdbfd73bce486d5c95a7b94b3c80bc16020d6a7e382645c16.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\c3f0481c1d0a220bdbfd73bce486d5c95a7b94b3c80bc16020d6a7e382645c16.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    Filesize

    114KB

    MD5

    6c2945f72fb547278828912e61639ef5

    SHA1

    bf203d5f08e82e3d8b6be17083d49493eb1fb86d

    SHA256

    95bb5d0a7d59c49988d4e6706ccf1480503bcd81e866f6c9031c8508c6279806

    SHA512

    a99550a2a4ecd46d979ace80ff1eb52fc505600b7f54c5ebf61ed3985ef600e83f685f16afec53cade6259f18c83c5672930665358c9322b5ff12d69a7547d81

  • memory/1228-11-0x00000000011E0000-0x0000000001201000-memory.dmp

    Filesize

    132KB

  • memory/1228-15-0x00000000011E0000-0x0000000001201000-memory.dmp

    Filesize

    132KB

  • memory/2372-1-0x0000000000FF0000-0x0000000001011000-memory.dmp

    Filesize

    132KB

  • memory/2372-10-0x0000000000410000-0x0000000000431000-memory.dmp

    Filesize

    132KB

  • memory/2372-9-0x0000000000410000-0x0000000000431000-memory.dmp

    Filesize

    132KB

  • memory/2372-12-0x0000000000FF0000-0x0000000001011000-memory.dmp

    Filesize

    132KB

  • memory/2372-13-0x0000000000410000-0x0000000000431000-memory.dmp

    Filesize

    132KB

  • memory/2372-14-0x0000000000410000-0x0000000000431000-memory.dmp

    Filesize

    132KB

  • memory/2372-16-0x0000000000FF0000-0x0000000001011000-memory.dmp

    Filesize

    132KB