Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2023 20:25

General

  • Target

    NEAS.c49775978cfd25a9e5373afad7de51d0.exe

  • Size

    300KB

  • MD5

    c49775978cfd25a9e5373afad7de51d0

  • SHA1

    635fc8df88d3a70a57e8ac3da0863651068cf7a1

  • SHA256

    1750a3d2a6a958392ab8013cf84048adf697d80c894e9abeee7c6316114daa4b

  • SHA512

    60dae27a448f15db0c96bc631d364755e330983c2b27dbd9a89b131177b28bb0e124832d2996efb17d3e8a4c41d7bbfd19327122f1405056f7797f512fb38832

  • SSDEEP

    6144:M29qRfVSndj30B3wBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/v:0RfQn+w8EYiBlr

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.c49775978cfd25a9e5373afad7de51d0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.c49775978cfd25a9e5373afad7de51d0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.c49775978cfd25a9e5373afad7de51d0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    300KB

    MD5

    c6b3a7519a14aa91cbfda70ab2507114

    SHA1

    0c0497efb74d02347ed2cfcb6fe596c2b7aad8fd

    SHA256

    029e795cdca6d8b537365a1242dd1bce17e158aecb0db9a37fae206e7b23f50c

    SHA512

    4037990615075293be0deed46a90c6bcfc91f1196ec2eb6b21d0a3c31f90371e60e5d95871e846b247588655178b496bc9144b62a3b20681b32c04fe94051ea9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    300KB

    MD5

    c6b3a7519a14aa91cbfda70ab2507114

    SHA1

    0c0497efb74d02347ed2cfcb6fe596c2b7aad8fd

    SHA256

    029e795cdca6d8b537365a1242dd1bce17e158aecb0db9a37fae206e7b23f50c

    SHA512

    4037990615075293be0deed46a90c6bcfc91f1196ec2eb6b21d0a3c31f90371e60e5d95871e846b247588655178b496bc9144b62a3b20681b32c04fe94051ea9

  • memory/2180-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2180-6-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4952-5-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB