Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 06:41

General

  • Target

    c048434decc83907a75813f87131f5605572b6d62a1d1a1dd82ed58c4b829568.exe

  • Size

    63KB

  • MD5

    980f5debac3581032d20518c8a0b7205

  • SHA1

    082d8153955efd17223be55a98e2710c37071fd8

  • SHA256

    c048434decc83907a75813f87131f5605572b6d62a1d1a1dd82ed58c4b829568

  • SHA512

    16b362f71bff65389161f2b207c15f1ed8962c0cf4e4a6112be0b42fbe9d96d332c7fb879a4297c4c83c2173edc32441021df7bcce2ed67502dae1efe09aaa78

  • SSDEEP

    1536:zoxBP0D61Oj3+5FdOa52C8pdo95j6hZ2MzNDCkry:0PPUj3+5FMIn8To94wa7y

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula family
  • Sakula payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c048434decc83907a75813f87131f5605572b6d62a1d1a1dd82ed58c4b829568.exe
    "C:\Users\Admin\AppData\Local\Temp\c048434decc83907a75813f87131f5605572b6d62a1d1a1dd82ed58c4b829568.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\c048434decc83907a75813f87131f5605572b6d62a1d1a1dd82ed58c4b829568.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:3976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    Filesize

    63KB

    MD5

    cee0a87bf802ae776bb63f6050d597a9

    SHA1

    2818db1fd47a55c7b1a468460a887417b176ba78

    SHA256

    ab049adae4f14e0f8f154f6bc17ce3866e20a73f6935f140b6fa90811b370f48

    SHA512

    5182aa74412621b46954734a909a66a3aaefa14c65bdb8ef9270784c30667936f7e06c419cbb7324a49b6f41aafd4d28f7203bfdc3149cf97d51868b2e1ba268

  • memory/2428-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2428-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2428-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2828-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB