Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 04:05

General

  • Target

    37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe

  • Size

    108KB

  • MD5

    e5a69f50a63733fa0c227bbf4688ede0

  • SHA1

    8e05806721534921480587367c230cc329d6bd43

  • SHA256

    37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569

  • SHA512

    58ea035e7fd288025b17e870e6500990256ae6dcb4ba53c8da33b9dae4406eaf177f1c07e1e712363bbd35745c7936520965ea4148d8d714955caebbb94a330a

  • SSDEEP

    1536:oQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+8es52z30rtr0izbR9Xwz1:329DkEGRQixVSjLwes5G30BfPvwx

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    108KB

    MD5

    37c37b41c7e278d21a6788a0d09f28ee

    SHA1

    3314ec69b22319eaa243af0800d8180c4c3359f4

    SHA256

    5a51f2f825b28365a9a4d8d4585c1778d46a47c1d488ee821e6a65826c8d2ed0

    SHA512

    c49cde630a5e74928779f7ce8ce8cdbee35cecf6a303be7cc8ab3aca395575b1584883b87bde5d95f3b683300080a460e4ddb796b560012d53eac019ffaa5fb7

  • memory/752-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/752-6-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3952-5-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB