Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 15:42

General

  • Target

    NEAS.289a73e9d42e388e6c5cafb7c97e7195.exe

  • Size

    64KB

  • MD5

    289a73e9d42e388e6c5cafb7c97e7195

  • SHA1

    4b8200777dbb3726c757fc42230ade0793af9547

  • SHA256

    f2e3bc0ae905acad289c70f632e6600e7a01cef2ad236246ef6331bc7dc3e7f4

  • SHA512

    22b9195c694fd9edd76076b1e7ee8941002d18e09252d5ee4d7692385acd569887c7aeff3d78e600361ba2ef958390dbf64d95e6d23aeb87c57cd52612027c42

  • SSDEEP

    768:Y0gD04rmpLAuJGlfAHI9lqnP8q0gXg0uvsVWZz/L4i/ym23ysRaKFt9kS3DCkeIG:YNpmpkzAHkq0gXgffZgiKKsDNDCkru3

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.289a73e9d42e388e6c5cafb7c97e7195.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.289a73e9d42e388e6c5cafb7c97e7195.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.289a73e9d42e388e6c5cafb7c97e7195.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2JBMCFQZ\qljmwscw-1891161833[1].htm
    Filesize

    1KB

    MD5

    e507b6db861216a44b75378e63fbf065

    SHA1

    39215c521f8f24d158a7937442102db64e2ad150

    SHA256

    f24b19277b603c95eee4c2e9cd4880b3cd25b7efae2c53a7953137215fd38568

    SHA512

    11f384c722ab2128bfa6a211321f1ed9c7b9a469dbd85ecf253aca9ec1251d53ed4ca11bca50a3c134b3fab4439def0b5e85accca0bddd0d804a7d24a1d13d30

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    64KB

    MD5

    8c521434e7b48fc20a58484f06bf3996

    SHA1

    f4299c7e12401bcb878a61c6dabc7678521f0196

    SHA256

    d2542494e88bb11523ecc332c22b5fdd28fcf442cff8aca18cee0e5763aa8937

    SHA512

    934857cab5e8cfa042666bf08cd603d577c45ec837db46bac5d8d54d5947b872e7f6905d987d876cf285e1ec1f0510ac88e04a51cce96d0901f4736219df1a6c

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    64KB

    MD5

    8c521434e7b48fc20a58484f06bf3996

    SHA1

    f4299c7e12401bcb878a61c6dabc7678521f0196

    SHA256

    d2542494e88bb11523ecc332c22b5fdd28fcf442cff8aca18cee0e5763aa8937

    SHA512

    934857cab5e8cfa042666bf08cd603d577c45ec837db46bac5d8d54d5947b872e7f6905d987d876cf285e1ec1f0510ac88e04a51cce96d0901f4736219df1a6c

  • memory/2464-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2464-5-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2464-9-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3516-6-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3516-26-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB