Analysis

  • max time kernel
    140s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2023 22:16

General

  • Target

    NEAS.bb43ccaa3a25195f51c570176738c740_JC.exe

  • Size

    96KB

  • MD5

    bb43ccaa3a25195f51c570176738c740

  • SHA1

    b4ed2497b0ac0e595014569b68ee90730f17a1fb

  • SHA256

    c1e51a3a7546cf353bd4b8fcc0e42f1187f7a262e42b6bb752353bc35dc55582

  • SHA512

    c874fc2393477399382824ca73695cb144878e9b8763d01fc84536faff795c6bb4672c99c121ad0558c5723e9b087f72d0d9976b2a3943538afcf84b1795277f

  • SSDEEP

    1536:rODhc+yBJW0WTU5XM1nJqjp0DNDCkruZqcuOuz/xSo:ku+kJHB8FJqjpq7uZwOuz/xSo

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.bb43ccaa3a25195f51c570176738c740_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.bb43ccaa3a25195f51c570176738c740_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.bb43ccaa3a25195f51c570176738c740_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabD76D.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    96KB

    MD5

    5ac746ebc1eebc5e79dd100c45965fde

    SHA1

    5b90d66bcb70f4bf79fee415c7e8ba8181c0ebef

    SHA256

    7762e4afba8bfd8c89d4d78dd738bd388b559fee436708d76dc0970f2a04a0c8

    SHA512

    b38d92eb561f1bc8c467d368a2aa0ed531391ec48aa57a787644fd4ffd9d358fd84854ffcecdf77397b5c3c5b7280dc30b8084d7dfb4eb525978200b88be699f

  • C:\Users\Admin\AppData\Local\Temp\TarD7AF.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    96KB

    MD5

    5ac746ebc1eebc5e79dd100c45965fde

    SHA1

    5b90d66bcb70f4bf79fee415c7e8ba8181c0ebef

    SHA256

    7762e4afba8bfd8c89d4d78dd738bd388b559fee436708d76dc0970f2a04a0c8

    SHA512

    b38d92eb561f1bc8c467d368a2aa0ed531391ec48aa57a787644fd4ffd9d358fd84854ffcecdf77397b5c3c5b7280dc30b8084d7dfb4eb525978200b88be699f

  • memory/2040-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2040-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2040-13-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2436-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2436-71-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB