Analysis

  • max time kernel
    165s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 21:39

General

  • Target

    9df73150049582985ec8abd22e42ce91_JC.exe

  • Size

    42KB

  • MD5

    9df73150049582985ec8abd22e42ce91

  • SHA1

    5cf2b9bc98ac8eabf068c0ff08a74e7f0ace5682

  • SHA256

    20092dbc1daf981353fb869d8be7f2070953052f75808a949e34fbe9a156be7c

  • SHA512

    c5df3ccd06f8f47f83ac4308c9a7920eaf5ed210eac92da5c39392da11cd6da26680edfb4709dc73433d1734da04deb811faa4ef2bf135d5844e84d4f4dc7f59

  • SSDEEP

    768:fvQB/z0pqrLoyT8I+E1j+KPPIYu8T0aTsJK56VO8XM0Wns+b2znpNqPM:fODhc+yBJW0WTU5XM1nJqjp00

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9df73150049582985ec8abd22e42ce91_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\9df73150049582985ec8abd22e42ce91_JC.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\9df73150049582985ec8abd22e42ce91_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    42KB

    MD5

    16648856eec11667b44835ccadde3094

    SHA1

    40f2577981418998dc1b2f7a2c2761550ea7d358

    SHA256

    c26f142b7025447fd8016338e3a192e0072754a64d045d98b3eb2ef38c66509d

    SHA512

    7caa1e3750312e29128e29ac22629ce19eb0843a32b976ce99154509ede7086a3c93b59cbb950842a0cbb6c02eeba6418bc655da8c7c624003e0909ecc07b223

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    42KB

    MD5

    16648856eec11667b44835ccadde3094

    SHA1

    40f2577981418998dc1b2f7a2c2761550ea7d358

    SHA256

    c26f142b7025447fd8016338e3a192e0072754a64d045d98b3eb2ef38c66509d

    SHA512

    7caa1e3750312e29128e29ac22629ce19eb0843a32b976ce99154509ede7086a3c93b59cbb950842a0cbb6c02eeba6418bc655da8c7c624003e0909ecc07b223

  • memory/2808-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2808-1-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2808-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2808-20-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3784-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3784-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3784-11-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3784-24-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB