Analysis

  • max time kernel
    127s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 14:02

General

  • Target

    NEAS.1c1b19fed2e385b82c356d163a813060_JC.exe

  • Size

    212KB

  • MD5

    1c1b19fed2e385b82c356d163a813060

  • SHA1

    2c0a4fcd4e8c043a47e3a70498f8343808427b10

  • SHA256

    61398e6b900f17750e3069094b2a560f7c58f4432d38e200837012cbe465a065

  • SHA512

    792032b20956516eb4c2ecc69d73a6a8c1ba8a848e8da4f3ebec78de196aa2468f3f4cdaa8891b8b5f2ceb2be46e4e9edaddaa37000830947da39c8ffab00c5d

  • SSDEEP

    1536:YtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0hanBW:L29DkEGRQixVSjLc130BYgjXjpnnBW

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.1c1b19fed2e385b82c356d163a813060_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.1c1b19fed2e385b82c356d163a813060_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.1c1b19fed2e385b82c356d163a813060_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5987.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    ad13e1d3b438167d0844dd36a8637fad

    SHA1

    efd008384bcc2f308199423c51c7798fea4e0ea6

    SHA256

    22bd8d6ed97599e687d6cd1e1c28706594adbc11dac37e339353146e39644539

    SHA512

    22215d54f748712752272775279c7eea2123fa88cdf852740a211c609f5b8bb9a5f92b1c3428080ceee3c9baf42550a91848f0c6e8d054e5eddca0351f6a7c42

  • C:\Users\Admin\AppData\Local\Temp\Tar59C9.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    ad13e1d3b438167d0844dd36a8637fad

    SHA1

    efd008384bcc2f308199423c51c7798fea4e0ea6

    SHA256

    22bd8d6ed97599e687d6cd1e1c28706594adbc11dac37e339353146e39644539

    SHA512

    22215d54f748712752272775279c7eea2123fa88cdf852740a211c609f5b8bb9a5f92b1c3428080ceee3c9baf42550a91848f0c6e8d054e5eddca0351f6a7c42

  • memory/1420-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1420-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1420-8-0x00000000005D0000-0x0000000000605000-memory.dmp
    Filesize

    212KB

  • memory/1420-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2476-6-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2476-9-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB