Analysis

  • max time kernel
    154s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2023 19:04

General

  • Target

    NEAS.1c415d918b7244f6ade68f641435df50_JC.exe

  • Size

    212KB

  • MD5

    1c415d918b7244f6ade68f641435df50

  • SHA1

    db847e38e19543ab52965ded083105f1c9a5b033

  • SHA256

    59fc9b0d6bb6a912f13dde90f409ee514a3482c0c9da0af2380daadbf54eceb6

  • SHA512

    21749506622aa39e7f4e4ade73942db218e631259dd3a97d872820dd8e0571af012146156f58014cbd06a48bb81b1979b8215ce6ac424422b6bd989e8a667d8c

  • SSDEEP

    1536:NtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0GanBe:A29DkEGRQixVSjLc130BYgjXjpUnBe

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.1c415d918b7244f6ade68f641435df50_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.1c415d918b7244f6ade68f641435df50_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.1c415d918b7244f6ade68f641435df50_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab70DE.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    97d71efe36495050bca2a61b5af61f32

    SHA1

    0aeaf2f26ea3cf18a29fdab7919995875edaff0e

    SHA256

    3f1ac5da808b7c70c41b6500b6336cdedbfae0f28f993c1ddd326bde707defdc

    SHA512

    75b1f10fdb1729ff8d941d82f3a2b9d08d0a0b9d1f1dea0331aaec401c26473ce7768aa6cc995cd2e1f9c06c53007baaa950e0566ee8ead3176ab180574119d8

  • C:\Users\Admin\AppData\Local\Temp\Tar713F.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    212KB

    MD5

    97d71efe36495050bca2a61b5af61f32

    SHA1

    0aeaf2f26ea3cf18a29fdab7919995875edaff0e

    SHA256

    3f1ac5da808b7c70c41b6500b6336cdedbfae0f28f993c1ddd326bde707defdc

    SHA512

    75b1f10fdb1729ff8d941d82f3a2b9d08d0a0b9d1f1dea0331aaec401c26473ce7768aa6cc995cd2e1f9c06c53007baaa950e0566ee8ead3176ab180574119d8

  • memory/2788-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2788-7-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2788-8-0x0000000000250000-0x0000000000285000-memory.dmp
    Filesize

    212KB

  • memory/2788-10-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2808-6-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2808-9-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB