Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 17:55

General

  • Target

    NEAS.53f3cbe3b6506b5c5eb1fc23e421b6e0.exe

  • Size

    212KB

  • MD5

    53f3cbe3b6506b5c5eb1fc23e421b6e0

  • SHA1

    408185b166aee1c29eb805df03711789b42a2936

  • SHA256

    e0ddf1c40d03499d27db1420b83de2da1fdd609c8463faee3b7bfd6e62c42f0e

  • SHA512

    d8969498e845bd841739f3db4631ed088907512dce20181d7985324b10707252a35534d46f59c251deb7b88563bb6aa8af15c9903ac7d17c679f951145208358

  • SSDEEP

    1536:NtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0GanBH:A29DkEGRQixVSjLc130BYgjXjpUnBH

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    1⤵
    • Executes dropped EXE
    PID:280
  • C:\Users\Admin\AppData\Local\Temp\NEAS.53f3cbe3b6506b5c5eb1fc23e421b6e0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.53f3cbe3b6506b5c5eb1fc23e421b6e0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.53f3cbe3b6506b5c5eb1fc23e421b6e0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab717A.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    0523fd09c7990f16f673ffd74fc60a91

    SHA1

    0aae13f94d1f7fb769f774ce211c400fdfb74d5c

    SHA256

    71a90c2c7cab33f983dff87d66cae8556672a1ade355360758ea6c787a40a4b6

    SHA512

    4f66718afd4716424a59ae2ab1d039130a72e7b58802963477375a0b3f6c9e8b014cdbc6a4e245db7b22d0fa8c3c7f05d9007034d5395c05487f763c6376e432

  • C:\Users\Admin\AppData\Local\Temp\Tar71CB.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    0523fd09c7990f16f673ffd74fc60a91

    SHA1

    0aae13f94d1f7fb769f774ce211c400fdfb74d5c

    SHA256

    71a90c2c7cab33f983dff87d66cae8556672a1ade355360758ea6c787a40a4b6

    SHA512

    4f66718afd4716424a59ae2ab1d039130a72e7b58802963477375a0b3f6c9e8b014cdbc6a4e245db7b22d0fa8c3c7f05d9007034d5395c05487f763c6376e432

  • memory/280-9-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2208-4-0x0000000000440000-0x0000000000475000-memory.dmp
    Filesize

    212KB

  • memory/2208-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2208-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2208-8-0x0000000000440000-0x0000000000475000-memory.dmp
    Filesize

    212KB

  • memory/2208-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB