Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2023 19:46

General

  • Target

    d047b52ee754cea21227319b12a5b960_exe32.exe

  • Size

    212KB

  • MD5

    d047b52ee754cea21227319b12a5b960

  • SHA1

    f753297a77a41ff97cf3010cf0fb916170687647

  • SHA256

    91b8f3cb9a30b6bd4a2e0a4a5ffecb9fe4afb95042ebbc90e8fa860e318e7423

  • SHA512

    45143aacebc9dda69e7f81fddbc683b722b0f386d25a81c4721842d5321ca7fe8f6e88c2694346c2d0d7eed5a88b4993c733e51ce82287b13be5352ad9223c61

  • SSDEEP

    1536:NtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0GanB2:A29DkEGRQixVSjLc130BYgjXjpUnB2

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d047b52ee754cea21227319b12a5b960_exe32.exe
    "C:\Users\Admin\AppData\Local\Temp\d047b52ee754cea21227319b12a5b960_exe32.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\d047b52ee754cea21227319b12a5b960_exe32.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QHTO49S3\zqhgcpjn-1519258334[1].htm
    Filesize

    1KB

    MD5

    b8e5031ea545c52885f5e92f753dfa29

    SHA1

    caa26c58c4c50e0d1227a7d06b44171e4727c49f

    SHA256

    a2feeca638d07f490ab9a6808d334259ac823b8dc7d1d6a0408ce977c790bef2

    SHA512

    0d2e1e0b87a73f95f40d66a83200ea82b2d34f28d3b27aac3bb89a1edf323cfe6b681ce7f21b440880e07706d76fe90f6c8c3bda14b0c82837dee384a89713c5

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    edd75801230841cfd02e2fad20a927da

    SHA1

    e3b18fabc7540c2b0eb0e83f5c5e2f50f95687ab

    SHA256

    9154328ecb110995e64b16397ab95fad517b2139be94bc9928d7b38b012953ef

    SHA512

    bee80e193f30dcc4f40598f02f084850e81981408c547d5b3399e29216a38c4ff236b9c13a77314b3509f0143a6819c35f09dde0de341f91733521ace6f1cf0d

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    edd75801230841cfd02e2fad20a927da

    SHA1

    e3b18fabc7540c2b0eb0e83f5c5e2f50f95687ab

    SHA256

    9154328ecb110995e64b16397ab95fad517b2139be94bc9928d7b38b012953ef

    SHA512

    bee80e193f30dcc4f40598f02f084850e81981408c547d5b3399e29216a38c4ff236b9c13a77314b3509f0143a6819c35f09dde0de341f91733521ace6f1cf0d

  • memory/2020-5-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2020-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4604-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4604-6-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4604-8-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB