Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2023 19:12

General

  • Target

    cf6c25fac3c90da84500f7d672686b13a0af90322ef7e7d6a3565d782a22596c.exe

  • Size

    411KB

  • MD5

    855771f2064ccb4d77b0fcf993080fb4

  • SHA1

    fd2bebced8a5157dcae9598c59317d6ea72fcb45

  • SHA256

    cf6c25fac3c90da84500f7d672686b13a0af90322ef7e7d6a3565d782a22596c

  • SHA512

    c6ea7cd01ca22fc64d3d68ada04d449df474ac21bcb9164f04aaeadb0559398b17e9555174129f894f40b06f6e0d9af72aac524c5a1316fa6d69f902ec2faf26

  • SSDEEP

    6144:LHkZeUwBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/TU7kn5119J3rR05d:zkZbw8EYiBlMkn5f9J105ko8W

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf6c25fac3c90da84500f7d672686b13a0af90322ef7e7d6a3565d782a22596c.exe
    "C:\Users\Admin\AppData\Local\Temp\cf6c25fac3c90da84500f7d672686b13a0af90322ef7e7d6a3565d782a22596c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\cf6c25fac3c90da84500f7d672686b13a0af90322ef7e7d6a3565d782a22596c.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab12B.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    411KB

    MD5

    c7eda62f4c075bb2927e0e23a5690a4f

    SHA1

    30937e39bacce1be88e7198f554f91d549915bd7

    SHA256

    b07fa278d3aaee0d0d34c33ec11110de5fbe0add23dd54878d7039a81f279c3f

    SHA512

    f39a2a8e041298397f718fef83c19f4b557a13f6bbde28ada4bba2e4a1650642e512b6d79b77d5af5fe67cba6eb0ddd7f23e90a0a107df8b228aceaadff3e7cb

  • C:\Users\Admin\AppData\Local\Temp\Tar15D.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    411KB

    MD5

    c7eda62f4c075bb2927e0e23a5690a4f

    SHA1

    30937e39bacce1be88e7198f554f91d549915bd7

    SHA256

    b07fa278d3aaee0d0d34c33ec11110de5fbe0add23dd54878d7039a81f279c3f

    SHA512

    f39a2a8e041298397f718fef83c19f4b557a13f6bbde28ada4bba2e4a1650642e512b6d79b77d5af5fe67cba6eb0ddd7f23e90a0a107df8b228aceaadff3e7cb

  • memory/2452-1-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2452-6-0x00000000001C0000-0x00000000001E3000-memory.dmp
    Filesize

    140KB

  • memory/2452-12-0x00000000001C0000-0x00000000001E3000-memory.dmp
    Filesize

    140KB

  • memory/2452-17-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2464-7-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2464-21-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB