Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 09:05

General

  • Target

    fa71cf223fe499723cef29d16f867a69fc336f692c2fa97551d144aa5b67830fN.exe

  • Size

    43KB

  • MD5

    4c75f758bb822bee0d4c6ce9f45c4770

  • SHA1

    2885283230c82b53e4c5501f65f539d1f37d1b90

  • SHA256

    fa71cf223fe499723cef29d16f867a69fc336f692c2fa97551d144aa5b67830f

  • SHA512

    81ed6ac4eb7e9610e574dca2acfa016a2c7f9fc7905b9d8e09734d84c3008c047390bc0aa33c2045c72d9c7831083ee452dba41013b976046adfb198c2d7c3a0

  • SSDEEP

    768:+U9XnKJv8KrtPNxT4oreP7cIK3yQpdk6x8pf9m4P/S0hVvIZiGDZ6RO8nHE8taqH:+U9abrtX4oocIK3yQkaY9z/S0hhy6k8t

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa71cf223fe499723cef29d16f867a69fc336f692c2fa97551d144aa5b67830fN.exe
    "C:\Users\Admin\AppData\Local\Temp\fa71cf223fe499723cef29d16f867a69fc336f692c2fa97551d144aa5b67830fN.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\fa71cf223fe499723cef29d16f867a69fc336f692c2fa97551d144aa5b67830fN.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:4768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    Filesize

    43KB

    MD5

    346b61dec84248c2e9affecd59984b7e

    SHA1

    14bb1be92ec5c030540ca36b6e7a10a4fe2f1de1

    SHA256

    001c7d266d23468dfdae9ce78e91e9b0dd71cecd517682decd2380e995a8725c

    SHA512

    b6e35dafea8cbb231692e547cdc476c8f1a63a72f2b5dc13511e4f0572acdda5348e3136087535763b976558cf67fa77fc05da15a7944b8176e8269c94e778b1

  • memory/3636-4-0x0000000000790000-0x00000000007AF000-memory.dmp

    Filesize

    124KB

  • memory/3636-8-0x0000000000790000-0x00000000007AF000-memory.dmp

    Filesize

    124KB

  • memory/3636-19-0x0000000000790000-0x00000000007AF000-memory.dmp

    Filesize

    124KB

  • memory/4904-0-0x0000000000070000-0x000000000008F000-memory.dmp

    Filesize

    124KB

  • memory/4904-6-0x0000000000070000-0x000000000008F000-memory.dmp

    Filesize

    124KB

  • memory/4904-13-0x0000000000070000-0x000000000008F000-memory.dmp

    Filesize

    124KB