Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2023 07:09

General

  • Target

    NEAS.2351a674b30a7622d542c452948dc8c9_JC.exe

  • Size

    212KB

  • MD5

    2351a674b30a7622d542c452948dc8c9

  • SHA1

    d9088da257e579808f850a66a4bd3ba905239820

  • SHA256

    e013d2d2e7b0a123e134e7a6bc1f137f20315955f499c3f2e65c3bf793d3c377

  • SHA512

    2a8025d9d7581ed51a35b2c7a46107f412dd83abfaf5e230c1f1ce1a8b2f0fb05bbf3cacdcef103eddb61ed094761c31df64ae17519dc03a930092ffaffcd986

  • SSDEEP

    1536:dtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp06anB:w29DkEGRQixVSjLc130BYgjXjp4nB

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.2351a674b30a7622d542c452948dc8c9_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.2351a674b30a7622d542c452948dc8c9_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.2351a674b30a7622d542c452948dc8c9_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabC1BB.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    43d858f4979b415e0a9afc0ee8e93ee5

    SHA1

    6a92f96da053e6df9892cdf82b2da1abeaeecfc9

    SHA256

    066cf14b29a31395aecd8b27c12fd0c89254ed838ae661c7ada6e0e43a378b05

    SHA512

    7f3cd506ff8da2b7ea9e5a73908bc8ffc3fea15dbc082ab2df7d2681040a9f72ca329edbe1b689a32139239d19da3ef62d0dd3595b6523f72228808f3c6805e3

  • C:\Users\Admin\AppData\Local\Temp\TarC24B.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    43d858f4979b415e0a9afc0ee8e93ee5

    SHA1

    6a92f96da053e6df9892cdf82b2da1abeaeecfc9

    SHA256

    066cf14b29a31395aecd8b27c12fd0c89254ed838ae661c7ada6e0e43a378b05

    SHA512

    7f3cd506ff8da2b7ea9e5a73908bc8ffc3fea15dbc082ab2df7d2681040a9f72ca329edbe1b689a32139239d19da3ef62d0dd3595b6523f72228808f3c6805e3

  • memory/1900-1-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1900-6-0x0000000000230000-0x0000000000265000-memory.dmp
    Filesize

    212KB

  • memory/1900-8-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1900-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1976-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB