Analysis

  • max time kernel
    149s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2023 11:42

General

  • Target

    NEAS.3b1540ceaaa6d031ddec8b4137f2caf0.exe

  • Size

    300KB

  • MD5

    3b1540ceaaa6d031ddec8b4137f2caf0

  • SHA1

    582c3bf2b95795ab9d7f9895b99391a965798382

  • SHA256

    6be9d41efeac1beec127985643e3f6433345a7b01a0bfe4393f2a31359b6e5b9

  • SHA512

    72efd6e8c25e8f5b138364874de31e7029e293d44025535dfefe681f691c3b56608ad383e4fb0b8c85f1cc63072095ce05b8c0886e5e4ddcfef1fb7f9bb4e4a7

  • SSDEEP

    6144:M29qRfVSndj30B3wBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/h:0RfQn+w8EYiBld

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.3b1540ceaaa6d031ddec8b4137f2caf0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.3b1540ceaaa6d031ddec8b4137f2caf0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.3b1540ceaaa6d031ddec8b4137f2caf0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabBEEE.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    300KB

    MD5

    60582ea57fa4c5362aaeef825b29d6cc

    SHA1

    755965a3e7d87bcbc3090f50562d13ea836f12ee

    SHA256

    329bd20b8a07622856ab4ff94237292d55810ff29ce2053f1d225b790584cb7a

    SHA512

    67b8fa650a7db1ba210be5f15a8495ae194709ef954175834ea67d6565e77c331b0642d7c3b340bab28825132f2ea21c738783aee167bb94969fcf3ccaeba537

  • C:\Users\Admin\AppData\Local\Temp\TarBF10.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    300KB

    MD5

    60582ea57fa4c5362aaeef825b29d6cc

    SHA1

    755965a3e7d87bcbc3090f50562d13ea836f12ee

    SHA256

    329bd20b8a07622856ab4ff94237292d55810ff29ce2053f1d225b790584cb7a

    SHA512

    67b8fa650a7db1ba210be5f15a8495ae194709ef954175834ea67d6565e77c331b0642d7c3b340bab28825132f2ea21c738783aee167bb94969fcf3ccaeba537

  • memory/2572-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2572-5-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/2572-8-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2728-7-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2728-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB