Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 14:35

General

  • Target

    625abbe51790047f8321ad7ccd71e11b_JC.exe

  • Size

    42KB

  • MD5

    625abbe51790047f8321ad7ccd71e11b

  • SHA1

    726089dfe5870f4f38876852a55392fe8113ed06

  • SHA256

    59a4ced2d413891c94a234b4185d9056fb9fccdea8ae6333bba3315cd7f8f15a

  • SHA512

    1eb500a3f7b8514c74782efb3239127639537914578781977fe7a31cc4ab40be498c6bef01b34d95368b222918586d3000a7e0c3a7d21c29fd93e44d17e9b1b2

  • SSDEEP

    768:fvQB/z0pqrLoyT8I+E1j+KPPIYu8T0aTsJK56VO8XM0Wns+b2znpNqPJ:fODhc+yBJW0WTU5XM1nJqjp0h

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\625abbe51790047f8321ad7ccd71e11b_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\625abbe51790047f8321ad7ccd71e11b_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\625abbe51790047f8321ad7ccd71e11b_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab4C6D.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    42KB

    MD5

    1c78120352a1ec7ee9f3863d6a05fb3b

    SHA1

    7513ca5741efb17db7f5102fee49b8155dbcdb21

    SHA256

    b524aaadb55aae0261ae3cb2818278aa53547ca68a16a6b9bd8831e5770e8486

    SHA512

    483403b02619bae0f35a8d92b99171630434f0587da035d492ba1e9a223256f44a1ca23a91ec3ed400ed9de9c801a226dfedcd33d9cee5e8746da1c0b25617ea

  • C:\Users\Admin\AppData\Local\Temp\Tar4C8F.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    42KB

    MD5

    1c78120352a1ec7ee9f3863d6a05fb3b

    SHA1

    7513ca5741efb17db7f5102fee49b8155dbcdb21

    SHA256

    b524aaadb55aae0261ae3cb2818278aa53547ca68a16a6b9bd8831e5770e8486

    SHA512

    483403b02619bae0f35a8d92b99171630434f0587da035d492ba1e9a223256f44a1ca23a91ec3ed400ed9de9c801a226dfedcd33d9cee5e8746da1c0b25617ea

  • memory/1144-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1144-3-0x0000000000230000-0x0000000000254000-memory.dmp
    Filesize

    144KB

  • memory/1144-7-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1144-8-0x0000000000230000-0x0000000000254000-memory.dmp
    Filesize

    144KB

  • memory/1144-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3024-10-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3024-72-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3024-240-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB