Analysis

  • max time kernel
    213s
  • max time network
    247s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2023 17:25

General

  • Target

    NEAS.abb06b82203edc953c2b016ef0772fa0.exe

  • Size

    92KB

  • MD5

    abb06b82203edc953c2b016ef0772fa0

  • SHA1

    57088d9cad61c4735721d1361b54b266d8e221c6

  • SHA256

    5457ca1d9bec31822e28c7369b930e1f78a9c6f9ab727f493a0216230b22abe7

  • SHA512

    d2389e85e841cf8067b05a3a434ca20655a7cc6f621983bd0bb5c381b7b1dfddd623d3f9e61d18d1e65ae82a4de5f5bce0f9fd29807ccafffad7b70b52ed987b

  • SSDEEP

    1536:TJbCiJVkgMaT2itTkjoRXnM48dXFajVPYxCEtkz30rtr4:9bfVk29te2jqxCEtg30BE

Malware Config

Extracted

Family

sakula

C2

www.savmpet.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.abb06b82203edc953c2b016ef0772fa0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.abb06b82203edc953c2b016ef0772fa0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.abb06b82203edc953c2b016ef0772fa0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    2475bc01cb870443ed806e63abcf9d4c

    SHA1

    d8c47f62a8f8c580a33c6585719da6016cf501fe

    SHA256

    6a81c12d19a16009d9631fa4a8ba390a9925ac1dd8a3723247599f0713cb300c

    SHA512

    63016c9c6444d38c2dcc40b6b17cd8f12a9be9a52d9c1de34d681b27868a6e14301bde924d9271ee0c26345e1c5998a3453a4966fe0c119049829ebc75e1a9b6

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    2475bc01cb870443ed806e63abcf9d4c

    SHA1

    d8c47f62a8f8c580a33c6585719da6016cf501fe

    SHA256

    6a81c12d19a16009d9631fa4a8ba390a9925ac1dd8a3723247599f0713cb300c

    SHA512

    63016c9c6444d38c2dcc40b6b17cd8f12a9be9a52d9c1de34d681b27868a6e14301bde924d9271ee0c26345e1c5998a3453a4966fe0c119049829ebc75e1a9b6

  • \Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    2475bc01cb870443ed806e63abcf9d4c

    SHA1

    d8c47f62a8f8c580a33c6585719da6016cf501fe

    SHA256

    6a81c12d19a16009d9631fa4a8ba390a9925ac1dd8a3723247599f0713cb300c

    SHA512

    63016c9c6444d38c2dcc40b6b17cd8f12a9be9a52d9c1de34d681b27868a6e14301bde924d9271ee0c26345e1c5998a3453a4966fe0c119049829ebc75e1a9b6

  • \Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    2475bc01cb870443ed806e63abcf9d4c

    SHA1

    d8c47f62a8f8c580a33c6585719da6016cf501fe

    SHA256

    6a81c12d19a16009d9631fa4a8ba390a9925ac1dd8a3723247599f0713cb300c

    SHA512

    63016c9c6444d38c2dcc40b6b17cd8f12a9be9a52d9c1de34d681b27868a6e14301bde924d9271ee0c26345e1c5998a3453a4966fe0c119049829ebc75e1a9b6

  • \Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    2475bc01cb870443ed806e63abcf9d4c

    SHA1

    d8c47f62a8f8c580a33c6585719da6016cf501fe

    SHA256

    6a81c12d19a16009d9631fa4a8ba390a9925ac1dd8a3723247599f0713cb300c

    SHA512

    63016c9c6444d38c2dcc40b6b17cd8f12a9be9a52d9c1de34d681b27868a6e14301bde924d9271ee0c26345e1c5998a3453a4966fe0c119049829ebc75e1a9b6

  • \Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    2475bc01cb870443ed806e63abcf9d4c

    SHA1

    d8c47f62a8f8c580a33c6585719da6016cf501fe

    SHA256

    6a81c12d19a16009d9631fa4a8ba390a9925ac1dd8a3723247599f0713cb300c

    SHA512

    63016c9c6444d38c2dcc40b6b17cd8f12a9be9a52d9c1de34d681b27868a6e14301bde924d9271ee0c26345e1c5998a3453a4966fe0c119049829ebc75e1a9b6