Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2023 19:10

General

  • Target

    NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe

  • Size

    99KB

  • MD5

    b6a6bd2f62e9ee0b49d6d7b899278e20

  • SHA1

    d14c230080cd6ac5e5261f4255f4b791574cf23a

  • SHA256

    ddf994a0055d6088f9cade2c841d4f903801e14f50a6896ab5d4bf4550f194d0

  • SHA512

    67cd34108ecea56935a67d0ad0db3c4bdd2d764b1f81e840179ea5a438112c494a2751341a9a8f7dfaed4b0e8bb1d2f5d4c012636d5bf2766dded887f7713ba6

  • SSDEEP

    1536:Loaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrbx:c0hpgz6xGhZamyF30B/x

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.b6a6bd2f62e9ee0b49d6d7b899278e20.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    e335a51eb0e85851f50634b48d3ac839

    SHA1

    d650ffd9fb4a15ef3c2942a6309cf7bdfa09ea0d

    SHA256

    c3df596c4be77648f10b63850ac14635c9ed1978175b1851cf2821c28fcd71de

    SHA512

    2b2b20a269d21a0647ebbdc337cde441b302c44e98525f16b2fd687a60c13f464dff5882c45c957f31e2756bf3d86df5d539bfdba5f9de7dd9a8ad9f572f8ff4

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    e335a51eb0e85851f50634b48d3ac839

    SHA1

    d650ffd9fb4a15ef3c2942a6309cf7bdfa09ea0d

    SHA256

    c3df596c4be77648f10b63850ac14635c9ed1978175b1851cf2821c28fcd71de

    SHA512

    2b2b20a269d21a0647ebbdc337cde441b302c44e98525f16b2fd687a60c13f464dff5882c45c957f31e2756bf3d86df5d539bfdba5f9de7dd9a8ad9f572f8ff4

  • memory/116-0-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/116-6-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/116-8-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2148-5-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2148-7-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB