Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 23:50

General

  • Target

    7d6ba1da4f5b2e43962fe4902245f4133f3026c714cf6fcc56cd4c1702cc2d7b.exe

  • Size

    355KB

  • MD5

    9bcc123f6b5ee1d90b79dd78e7e0adc9

  • SHA1

    2e096849c0e1c3a4938372c2e41f06ea3c759250

  • SHA256

    7d6ba1da4f5b2e43962fe4902245f4133f3026c714cf6fcc56cd4c1702cc2d7b

  • SHA512

    c60c4fdf87e4c61eae0b51001e04c17c078c7cbc6d696e0858aec19b6c5dab764ab92284a78867985268c311061eb789fe3004d3e407feb6adf522cdc088fbb6

  • SSDEEP

    3072:c0hpgz6xGhYJF30Butn6rout1Rg8BsZh2:c0U6530BA6roS1a+

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d6ba1da4f5b2e43962fe4902245f4133f3026c714cf6fcc56cd4c1702cc2d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\7d6ba1da4f5b2e43962fe4902245f4133f3026c714cf6fcc56cd4c1702cc2d7b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\7d6ba1da4f5b2e43962fe4902245f4133f3026c714cf6fcc56cd4c1702cc2d7b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    355KB

    MD5

    b94a338b0433400aeb73c09ef851c67d

    SHA1

    874ee573063303fa321e1649f34e9c2c981af086

    SHA256

    17d471d822b8df3495693a15e45678514197b60d6d607dc7c53a215b664c2d7b

    SHA512

    d16618e5cb07d66d35a4b2c231f0033ba57d1cdeb0afa8a8763ce486a12fe1864e24a6f4fdf2bb09888244c034f58fbd7e76d9f55176f4e6fc4a41fffc9349bc

  • memory/1668-1-0x0000000000850000-0x0000000000871000-memory.dmp
    Filesize

    132KB

  • memory/1668-7-0x0000000000850000-0x0000000000871000-memory.dmp
    Filesize

    132KB

  • memory/2996-4-0x0000000000DE0000-0x0000000000E01000-memory.dmp
    Filesize

    132KB

  • memory/2996-6-0x0000000000DE0000-0x0000000000E01000-memory.dmp
    Filesize

    132KB