Analysis

  • max time kernel
    146s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2023 19:55

General

  • Target

    NEAS.6aa3dde4b1e581297a432fa5ff138bc0.exe

  • Size

    212KB

  • MD5

    6aa3dde4b1e581297a432fa5ff138bc0

  • SHA1

    3b4c7f4a44ac6768cdb91956caeffcd090be90a7

  • SHA256

    a66d0fb7716e4c346c9f9692edc86b47ceb2ebd1f38e49ba75f7c2dfe2545631

  • SHA512

    235ea34cca9d85403605b39bd148666efc5d868972082a095c5124311fb69c0e52f59a57093c6f64cf28ca34dcc2850b089746af2bc7aa9f4740199cd663fe2b

  • SSDEEP

    1536:4tQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0danB3:r29DkEGRQixVSjLc130BYgjXjp3nB3

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.6aa3dde4b1e581297a432fa5ff138bc0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.6aa3dde4b1e581297a432fa5ff138bc0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.6aa3dde4b1e581297a432fa5ff138bc0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab8900.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    5651663bd57a40dfa21005667d3d3cef

    SHA1

    84db13674a51ef5061502cf4a8321601ea598ff6

    SHA256

    c51bd027c5ba00493dfa0451fcb61de2470a5d55aaef129e4263b3eb7ece7b50

    SHA512

    cbd2779a1c4f6f3a732d185eb5eba19272172d1a69ca534a62c327f5b7895c9fc6da87246956c01c131cb149c80793f7549855811bf6ba4f06dbb6de8959345d

  • C:\Users\Admin\AppData\Local\Temp\Tar8960.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    5651663bd57a40dfa21005667d3d3cef

    SHA1

    84db13674a51ef5061502cf4a8321601ea598ff6

    SHA256

    c51bd027c5ba00493dfa0451fcb61de2470a5d55aaef129e4263b3eb7ece7b50

    SHA512

    cbd2779a1c4f6f3a732d185eb5eba19272172d1a69ca534a62c327f5b7895c9fc6da87246956c01c131cb149c80793f7549855811bf6ba4f06dbb6de8959345d

  • memory/1404-6-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1404-9-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2548-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2548-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2548-8-0x00000000001C0000-0x00000000001F5000-memory.dmp
    Filesize

    212KB

  • memory/2548-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB