Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 19:10

General

  • Target

    NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe

  • Size

    99KB

  • MD5

    b6a6bd2f62e9ee0b49d6d7b899278e20

  • SHA1

    d14c230080cd6ac5e5261f4255f4b791574cf23a

  • SHA256

    ddf994a0055d6088f9cade2c841d4f903801e14f50a6896ab5d4bf4550f194d0

  • SHA512

    67cd34108ecea56935a67d0ad0db3c4bdd2d764b1f81e840179ea5a438112c494a2751341a9a8f7dfaed4b0e8bb1d2f5d4c012636d5bf2766dded887f7713ba6

  • SSDEEP

    1536:Loaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrbx:c0hpgz6xGhZamyF30B/x

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 9 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    393a847d670512be27d946d612fe401b

    SHA1

    087947687e7d9e17591ecaecda37318b587f0f3c

    SHA256

    95ae5d7471d13f7305ef8d81d9969a34847b5f153c862d31a006db19c79941bc

    SHA512

    161e6fb5db0b28737cde3e6f190a11540bc529d3c6e108ceac6b04fd3b4b43e86e3857d08e9c225af42b79e771acc813fb5a0007e917f3e9cb2074b92829fb67

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    393a847d670512be27d946d612fe401b

    SHA1

    087947687e7d9e17591ecaecda37318b587f0f3c

    SHA256

    95ae5d7471d13f7305ef8d81d9969a34847b5f153c862d31a006db19c79941bc

    SHA512

    161e6fb5db0b28737cde3e6f190a11540bc529d3c6e108ceac6b04fd3b4b43e86e3857d08e9c225af42b79e771acc813fb5a0007e917f3e9cb2074b92829fb67

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    393a847d670512be27d946d612fe401b

    SHA1

    087947687e7d9e17591ecaecda37318b587f0f3c

    SHA256

    95ae5d7471d13f7305ef8d81d9969a34847b5f153c862d31a006db19c79941bc

    SHA512

    161e6fb5db0b28737cde3e6f190a11540bc529d3c6e108ceac6b04fd3b4b43e86e3857d08e9c225af42b79e771acc813fb5a0007e917f3e9cb2074b92829fb67

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    393a847d670512be27d946d612fe401b

    SHA1

    087947687e7d9e17591ecaecda37318b587f0f3c

    SHA256

    95ae5d7471d13f7305ef8d81d9969a34847b5f153c862d31a006db19c79941bc

    SHA512

    161e6fb5db0b28737cde3e6f190a11540bc529d3c6e108ceac6b04fd3b4b43e86e3857d08e9c225af42b79e771acc813fb5a0007e917f3e9cb2074b92829fb67

  • memory/956-0-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/956-8-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/956-11-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/956-12-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/956-13-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/956-15-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2912-10-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2912-14-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB