Analysis

  • max time kernel
    143s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2023 19:46

General

  • Target

    d047b52ee754cea21227319b12a5b960_exe32.exe

  • Size

    212KB

  • MD5

    d047b52ee754cea21227319b12a5b960

  • SHA1

    f753297a77a41ff97cf3010cf0fb916170687647

  • SHA256

    91b8f3cb9a30b6bd4a2e0a4a5ffecb9fe4afb95042ebbc90e8fa860e318e7423

  • SHA512

    45143aacebc9dda69e7f81fddbc683b722b0f386d25a81c4721842d5321ca7fe8f6e88c2694346c2d0d7eed5a88b4993c733e51ce82287b13be5352ad9223c61

  • SSDEEP

    1536:NtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0GanB2:A29DkEGRQixVSjLc130BYgjXjpUnB2

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d047b52ee754cea21227319b12a5b960_exe32.exe
    "C:\Users\Admin\AppData\Local\Temp\d047b52ee754cea21227319b12a5b960_exe32.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\d047b52ee754cea21227319b12a5b960_exe32.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabFDB2.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    48ce56e179a90150dc11a41df7d7574e

    SHA1

    c16e64b8803731e8f3a43dd5137f6c23d6c7bd52

    SHA256

    fa95a7972a28af46b9610d7246b7c270e404c0bb0ccdbf80f1d170e349b4de6d

    SHA512

    d13b03ddae8d0d00d6fa847949d77d6f0b871108cce187a37a26df47cba06bc21fdcd03fd7cbccdfe564adf6940e8a1f347fd6a073b31eb46ac1549a89aa85b4

  • C:\Users\Admin\AppData\Local\Temp\TarFEED.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    48ce56e179a90150dc11a41df7d7574e

    SHA1

    c16e64b8803731e8f3a43dd5137f6c23d6c7bd52

    SHA256

    fa95a7972a28af46b9610d7246b7c270e404c0bb0ccdbf80f1d170e349b4de6d

    SHA512

    d13b03ddae8d0d00d6fa847949d77d6f0b871108cce187a37a26df47cba06bc21fdcd03fd7cbccdfe564adf6940e8a1f347fd6a073b31eb46ac1549a89aa85b4

  • memory/2684-6-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2684-9-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2808-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2808-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2808-8-0x00000000003C0000-0x00000000003F5000-memory.dmp
    Filesize

    212KB

  • memory/2808-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB