Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 14:23

General

  • Target

    NEAS.eba4cdc0e44a700cc86432eeefd82f40.exe

  • Size

    99KB

  • MD5

    eba4cdc0e44a700cc86432eeefd82f40

  • SHA1

    cbb38653fced9ffd4b78daf20ae7be82222322be

  • SHA256

    5d9b5be7fb44448822ccf9e020c8f0ad2790f3df5d2f84e8b680b78168350bfe

  • SHA512

    371ced12fcae4754e4e0f809b93cc3c2bbdb8168cf7cb936b229d9d39b0185e14cf5270e6893f2d89e1346b00e701e1884419df40f4a82398f3c5513005a6662

  • SSDEEP

    1536:Loaj1hJL1S9t0MIeboal8bCKxo7h0RPaaml0Nz30rtrtx7:c0hpgz6xGhZamyF30B5x7

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.eba4cdc0e44a700cc86432eeefd82f40.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.eba4cdc0e44a700cc86432eeefd82f40.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:5032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.eba4cdc0e44a700cc86432eeefd82f40.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    9e08ccfd074b31c26ddc9a77ecd0911b

    SHA1

    20c51f678b4fefeb9075a426fa4d87a6e1197440

    SHA256

    183df0dfbe2b2676c22771015ed69e6086fae29074bed54eb8a000d18c7edf75

    SHA512

    5e4d33a4ec995d40e35d30d4cebfcfce2d5f030f3ba4be16d4d550917962ad8fa869234f4a42d580d94071bc0df9165d11cf751a3b29ab62019c847e03ecead2

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    99KB

    MD5

    9e08ccfd074b31c26ddc9a77ecd0911b

    SHA1

    20c51f678b4fefeb9075a426fa4d87a6e1197440

    SHA256

    183df0dfbe2b2676c22771015ed69e6086fae29074bed54eb8a000d18c7edf75

    SHA512

    5e4d33a4ec995d40e35d30d4cebfcfce2d5f030f3ba4be16d4d550917962ad8fa869234f4a42d580d94071bc0df9165d11cf751a3b29ab62019c847e03ecead2

  • memory/3488-0-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3488-2-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3488-8-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5032-5-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5032-7-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB