Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 20:37

General

  • Target

    37973dfd239f46d994cfa4c6ec07e08c77859638db5325992cec7bd24612466c.exe

  • Size

    108KB

  • MD5

    3d5091b4c0e4ee6d408521a8a021770c

  • SHA1

    c272dad21f055a44946cde9c2017a45511f59d28

  • SHA256

    37973dfd239f46d994cfa4c6ec07e08c77859638db5325992cec7bd24612466c

  • SHA512

    2a723ac9623887f745b56022f43715e1e3d9ece96ad709674f18107df3ffebfcece0e9f3e164f4997d8542426830d336a82ce66799ff195476317e36ed614ad0

  • SSDEEP

    1536:oQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+8es52z30rtr0izbR9Xwz9:329DkEGRQixVSjLwes5G30BfPvwh

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37973dfd239f46d994cfa4c6ec07e08c77859638db5325992cec7bd24612466c.exe
    "C:\Users\Admin\AppData\Local\Temp\37973dfd239f46d994cfa4c6ec07e08c77859638db5325992cec7bd24612466c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\37973dfd239f46d994cfa4c6ec07e08c77859638db5325992cec7bd24612466c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    108KB

    MD5

    dfaea58b34f89fcd6dbf76df1fb05376

    SHA1

    853632f086e1d109e06bf8463353e9596a20be43

    SHA256

    d10bd251fd4ef3d007bd06f1c27c227e91ef58c8aa475f61372c12adb86137f0

    SHA512

    d2f58b90305e9b8bf33adde760b281c016f193a4cdbb9a9f98a474b9ba5c0ec33c2d10a0c34e7f3126683caf50bf642f163f8375c1c2691f0052d144f1ac1997

  • memory/2600-1-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2600-6-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3096-5-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB