Analysis

  • max time kernel
    136s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 20:45

General

  • Target

    99583c439fc950e425f3dc8c06cba936.exe

  • Size

    392KB

  • MD5

    99583c439fc950e425f3dc8c06cba936

  • SHA1

    07021f9f46fb44e784da837aeeecec9ee6597f7c

  • SHA256

    17f53b9d55848d903786c987157816c97bcb3304cc06b4b98bed561159245f34

  • SHA512

    75ec2d697a49e4eabe13671f5b826c30017d5056be7ceeb2f6c1d7ffc2dd293cc3a7fd918a7045241d47e95b89f006eb3f060222c621384dae3ca8692a9cd84f

  • SSDEEP

    6144:M29qRfVSndj30B3wBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/TU7kn5e:0RfQn+w8EYiBlMkn5f9J105r

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99583c439fc950e425f3dc8c06cba936.exe
    "C:\Users\Admin\AppData\Local\Temp\99583c439fc950e425f3dc8c06cba936.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\99583c439fc950e425f3dc8c06cba936.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    392KB

    MD5

    8033d6747336746067d50f305707d1bd

    SHA1

    4f1fe31dce81930c91578a659a8cc9a80b832832

    SHA256

    bb309f05c4f14222b88fa1829d67a055ba06d19814de02c4c0fc6a94bff18fa7

    SHA512

    16224e0df9fd3c6b6b39dc8fc39b7d960e998ecfe9d76967b45202d5d6572bec80aa4f198efb0a21c6fa847a4b6f21a5e5915019ee55c4e9e6bd189de94d9234

  • memory/4768-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4768-5-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB