Analysis

  • max time kernel
    142s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 15:08

General

  • Target

    NEAS.233a45accc67e095496c140b1c23a880_JC.exe

  • Size

    42KB

  • MD5

    233a45accc67e095496c140b1c23a880

  • SHA1

    930cebac43eb6ccedf5e67a8c25e12da73f8bfa2

  • SHA256

    eb0afceba06cb531533d5eb044761fb2fdfa6b24d13cc0086a5fa19393216d17

  • SHA512

    db55e85c2928dcd27278935770dce3bf3595c82973d0ba445d0bc61b4fc7b609a46326cf5cf3c6f2a9440379fda3048da251e518851560b00eae305bce576508

  • SSDEEP

    768:fvQB/z0pqrLoyT8I+E1j+KPPIYu8T0aTsJK56VO8XM0Wns+b2znpNqPd:fODhc+yBJW0WTU5XM1nJqjp0l

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.233a45accc67e095496c140b1c23a880_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.233a45accc67e095496c140b1c23a880_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.233a45accc67e095496c140b1c23a880_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabC9A7.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    42KB

    MD5

    2e5819aa535a50dd1ef7176ed29fb7f7

    SHA1

    7f5d14063a034d7108f7ef9b21c1cefb7158276c

    SHA256

    32b6d9023c5e735363ae33fe8c4d2977b8144ae39b3d9712a7479ef4daa99f72

    SHA512

    79d4681e9f3b426da55e20acc3e818bf346cc74beb1829593183f97574275043b5df2ba06dd6b73dfa4ac7cb1758671732f0d997fbb5d1da8d35dd4d08dc12c1

  • C:\Users\Admin\AppData\Local\Temp\TarC9D9.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    42KB

    MD5

    2e5819aa535a50dd1ef7176ed29fb7f7

    SHA1

    7f5d14063a034d7108f7ef9b21c1cefb7158276c

    SHA256

    32b6d9023c5e735363ae33fe8c4d2977b8144ae39b3d9712a7479ef4daa99f72

    SHA512

    79d4681e9f3b426da55e20acc3e818bf346cc74beb1829593183f97574275043b5df2ba06dd6b73dfa4ac7cb1758671732f0d997fbb5d1da8d35dd4d08dc12c1

  • memory/2612-7-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2612-73-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2920-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2920-6-0x00000000005C0000-0x00000000005E4000-memory.dmp
    Filesize

    144KB

  • memory/2920-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2920-9-0x00000000005C0000-0x00000000005E4000-memory.dmp
    Filesize

    144KB

  • memory/2920-18-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB