Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 01:09

General

  • Target

    NEAS.f924cfab54736ef8f590a966dc99dbc0.exe

  • Size

    92KB

  • MD5

    f924cfab54736ef8f590a966dc99dbc0

  • SHA1

    b15e067c508ce804936bd75233f59c29320a62b4

  • SHA256

    8c31ef5fc7051b47e6f00f3c307abc02c0725c9061a7f8b2e570931d6e60ed29

  • SHA512

    4ba35fd8935a75c623c55dee6a449f314c94348880cd9b90e539cb7d1e1f6f1d784a9f2bcd6c1eb42e97577ce676e951be3ac963f6a316b011530aca4475b9c6

  • SSDEEP

    1536:TJbCiJVkgMaT2itTkjoRXnM48dXFajVPYxCEtkz30rtrh:9bfVk29te2jqxCEtg30BV

Malware Config

Extracted

Family

sakula

C2

www.savmpet.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.f924cfab54736ef8f590a966dc99dbc0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.f924cfab54736ef8f590a966dc99dbc0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
      2⤵
      • Executes dropped EXE
      PID:228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.f924cfab54736ef8f590a966dc99dbc0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    23a1d828733614d1b1860b294535f41f

    SHA1

    891e614bba05db0765acc147a07aafdf0cbe738b

    SHA256

    2cf3b4acc5674fa6f8f83a8f07c5578674a7811aaf214772be2fddf456fcc6db

    SHA512

    a75a98b7f748a9960ff72e0141e9c56f765e3edab02399de732307fe0fd99d671a090fc28a6ffcdbf32afebe8a1bff98feca0decb64865513a58ae3e86298e98

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\AdobeUpdate.exe
    Filesize

    92KB

    MD5

    23a1d828733614d1b1860b294535f41f

    SHA1

    891e614bba05db0765acc147a07aafdf0cbe738b

    SHA256

    2cf3b4acc5674fa6f8f83a8f07c5578674a7811aaf214772be2fddf456fcc6db

    SHA512

    a75a98b7f748a9960ff72e0141e9c56f765e3edab02399de732307fe0fd99d671a090fc28a6ffcdbf32afebe8a1bff98feca0decb64865513a58ae3e86298e98