Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2023 20:33

General

  • Target

    NEAS.d0683378777280f973f576a6423cce70.exe

  • Size

    51KB

  • MD5

    d0683378777280f973f576a6423cce70

  • SHA1

    b7bbb6386b795c8d252870a6ec8d59debcd04491

  • SHA256

    e05c89fac9411331ea9b07901e650b693b262cf0d46559baaba8e2fdf6af2101

  • SHA512

    00a49acf2b018332f80e628d9ebdf35ee3f892b45f728604382e4a04d74a928023b5077a0f4c986b985216678ac1c901d20ecf0e240ae1dd56360f712cedbc48

  • SSDEEP

    768:avxa3HNCmd98GrARNx4PsED3VK2+ZtyOjgO4r9vFAg2rqV:p3MbeYTjipvF2s

Malware Config

Extracted

Family

sakula

C2

http://vpn.premrera.com:443/viewpre.asp?cstring=%s&tom=%d&id=%d

http://vpn.premrera.com:443/photo/%s.jpg?id=%d

http://173.254.226.212:443/viewpre.asp?cstring=%s&tom=%d&id=%d

http://173.254.226.212:443/photo/%s.jpg?id=%d

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.d0683378777280f973f576a6423cce70.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.d0683378777280f973f576a6423cce70.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2688
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
        C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
        3⤵
        • Executes dropped EXE
        PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\NEAS.d0683378777280f973f576a6423cce70.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    51KB

    MD5

    950a8d3dcbf1115758d9012e0b853418

    SHA1

    b4a5e2ecbf76d8417429afd7cfaa1637b87712a1

    SHA256

    7bcfde525fef3b94c6bcc34fe62d671a0430954a0c7147b8997c8a136547f83a

    SHA512

    93cc7fbbb429876c2bdd100d0663768cd4d66849dd9df8a85ee5aaa175bb2395fe115d9d864291ce738d19b3ff6da2462f1064809315a6e48a0a0e059d0f3152

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    51KB

    MD5

    950a8d3dcbf1115758d9012e0b853418

    SHA1

    b4a5e2ecbf76d8417429afd7cfaa1637b87712a1

    SHA256

    7bcfde525fef3b94c6bcc34fe62d671a0430954a0c7147b8997c8a136547f83a

    SHA512

    93cc7fbbb429876c2bdd100d0663768cd4d66849dd9df8a85ee5aaa175bb2395fe115d9d864291ce738d19b3ff6da2462f1064809315a6e48a0a0e059d0f3152

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    51KB

    MD5

    950a8d3dcbf1115758d9012e0b853418

    SHA1

    b4a5e2ecbf76d8417429afd7cfaa1637b87712a1

    SHA256

    7bcfde525fef3b94c6bcc34fe62d671a0430954a0c7147b8997c8a136547f83a

    SHA512

    93cc7fbbb429876c2bdd100d0663768cd4d66849dd9df8a85ee5aaa175bb2395fe115d9d864291ce738d19b3ff6da2462f1064809315a6e48a0a0e059d0f3152

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    51KB

    MD5

    950a8d3dcbf1115758d9012e0b853418

    SHA1

    b4a5e2ecbf76d8417429afd7cfaa1637b87712a1

    SHA256

    7bcfde525fef3b94c6bcc34fe62d671a0430954a0c7147b8997c8a136547f83a

    SHA512

    93cc7fbbb429876c2bdd100d0663768cd4d66849dd9df8a85ee5aaa175bb2395fe115d9d864291ce738d19b3ff6da2462f1064809315a6e48a0a0e059d0f3152

  • memory/2076-3-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2076-5-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2076-0-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2076-2-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2076-1-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2096-12-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2096-17-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2112-9-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB

  • memory/2112-13-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB

  • memory/2112-14-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB

  • memory/2112-15-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB