Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2023 06:51

General

  • Target

    NEAS.8c83a64bf38320f5036654e658af4510_JC.exe

  • Size

    212KB

  • MD5

    8c83a64bf38320f5036654e658af4510

  • SHA1

    c3afff81dfb27ee9a3c9f74580be374a9a848143

  • SHA256

    f808b07da8be3d310dd032176fa043055a26395e2f5b79587dbdbece53ff0dee

  • SHA512

    3d729daf1669a87d4a9207ab3a6a733166cdb0f95e4acbb22ac1c37bb163b00f90d4f58dc9d93105535b1a4ad196d2fc0e05b376d9e0aef409606ee29dc91456

  • SSDEEP

    1536:TtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0lanB:y29DkEGRQixVSjLc130BYgjXjpLnB

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.8c83a64bf38320f5036654e658af4510_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.8c83a64bf38320f5036654e658af4510_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.8c83a64bf38320f5036654e658af4510_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1CC6.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    ca0cfed83e520369864d218b50aa1c57

    SHA1

    5ad6df70764eab1b17c371ca69d2819fcce1c2a7

    SHA256

    127f169b632baed83b2a43024ea283c31b73f26b7f0d10674d7db2c081a7bdff

    SHA512

    759bb20e7a36156a358697d650602bd86acd709400542936667b5ba3956d29d78a541d53c62a74f997d06f5bcf6ef5679de2e6be2a37d9b143faeca93d1ef522

  • C:\Users\Admin\AppData\Local\Temp\Tar1D17.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    ca0cfed83e520369864d218b50aa1c57

    SHA1

    5ad6df70764eab1b17c371ca69d2819fcce1c2a7

    SHA256

    127f169b632baed83b2a43024ea283c31b73f26b7f0d10674d7db2c081a7bdff

    SHA512

    759bb20e7a36156a358697d650602bd86acd709400542936667b5ba3956d29d78a541d53c62a74f997d06f5bcf6ef5679de2e6be2a37d9b143faeca93d1ef522

  • memory/1720-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2444-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2444-5-0x0000000000230000-0x0000000000265000-memory.dmp
    Filesize

    212KB

  • memory/2444-8-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2444-9-0x0000000000230000-0x0000000000265000-memory.dmp
    Filesize

    212KB

  • memory/2444-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB