Analysis

  • max time kernel
    140s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2023 21:38

General

  • Target

    NEAS.0364d40f6d2b412a5abd49f3ecde9e10_JC.exe

  • Size

    96KB

  • MD5

    0364d40f6d2b412a5abd49f3ecde9e10

  • SHA1

    0539adc8646842fccb198750f78c201ef0f1bedd

  • SHA256

    09f8bdd7041169a225593f93692e5f6a5610de3339396cd1212349978a05001d

  • SHA512

    acad97f791b7682d39d329eb7fc4efc94e764ed41b74f06a0c3b9eb3c56b950bf49ff2a9a1812f7c707122c1c3520debfd31eabf8e674fb151621cb1540d5971

  • SSDEEP

    1536:rODhc+yBJW0WTU5XM1nJqjp0DNDCkruZqcuOuz/xSL:ku+kJHB8FJqjpq7uZwOuz/xSL

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.0364d40f6d2b412a5abd49f3ecde9e10_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.0364d40f6d2b412a5abd49f3ecde9e10_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.0364d40f6d2b412a5abd49f3ecde9e10_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2E24.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    96KB

    MD5

    1bafa783f9ffbade5fa84a622bcaacbd

    SHA1

    89e0bee14fc60b1b865c4231e978dd76c6a5888c

    SHA256

    9281614b93018140a460e513689e346914ffea646b5ef4c847636dc8668a9793

    SHA512

    43ae9c113fe51b37043b6a43ef5398416ae2e0572dc8a42f788e5154c6549f6ced0860375cae9f84c5453366c6a944c5f45eb13f2fc63ba879c02af31d49a4e6

  • C:\Users\Admin\AppData\Local\Temp\Tar2E56.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    96KB

    MD5

    1bafa783f9ffbade5fa84a622bcaacbd

    SHA1

    89e0bee14fc60b1b865c4231e978dd76c6a5888c

    SHA256

    9281614b93018140a460e513689e346914ffea646b5ef4c847636dc8668a9793

    SHA512

    43ae9c113fe51b37043b6a43ef5398416ae2e0572dc8a42f788e5154c6549f6ced0860375cae9f84c5453366c6a944c5f45eb13f2fc63ba879c02af31d49a4e6

  • memory/2280-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2280-7-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2280-8-0x0000000000230000-0x0000000000254000-memory.dmp
    Filesize

    144KB

  • memory/2280-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2828-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2828-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2828-72-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2828-241-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB