Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    25-10-2023 19:35

General

  • Target

    NEAS.a6549d8fd84d82830947970626901a00_JC.exe

  • Size

    72KB

  • MD5

    a6549d8fd84d82830947970626901a00

  • SHA1

    b3c175344c41ab9e55f65638df172416d027c20b

  • SHA256

    89f63ace8b3fc8a20de4ee08ddf407d31ce045ed3d6d2f82101e567566c05935

  • SHA512

    a1a919a286741a52fae8a211a8f3174b2373b9cddf493e419fb9f582eb23312ef9a06f805c09a1c5dbaba34bc23c12051ae84ea4980b593642f3907412c5edf0

  • SSDEEP

    768:q7Xezc/T6Zp14hyYtoVxYF9mHfCBJTAIO3OtYVW6QptwyI:G6zqhyYtkYW/CPnO3ajwyI

Malware Config

Extracted

Family

sakula

C2

http://www.we11point.com:443/view.asp?cookie=%s&type=%d&vid=%d

http://www.we11point.com:443/photo/%s.jpg?vid=%d

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.a6549d8fd84d82830947970626901a00_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.a6549d8fd84d82830947970626901a00_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2688
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\NEAS.a6549d8fd84d82830947970626901a00_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    7c8559daba8fbc697bebde35a0e0bbad

    SHA1

    051cda10aaf251e518a8dc965e4b1c0297bd23b8

    SHA256

    17bedea76172bc682fc1387dfcc187aba250415364ad9bf0280f3137c9bfe5b1

    SHA512

    1efdf0d9fadcf9175e149fe7a936cbfef83740ee7da9196485eb514d698fe8d089a8b7fe6860114e24725c6575bc2cb1e9974798e7dd2a7ddf7b129f0efb81be

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    7c8559daba8fbc697bebde35a0e0bbad

    SHA1

    051cda10aaf251e518a8dc965e4b1c0297bd23b8

    SHA256

    17bedea76172bc682fc1387dfcc187aba250415364ad9bf0280f3137c9bfe5b1

    SHA512

    1efdf0d9fadcf9175e149fe7a936cbfef83740ee7da9196485eb514d698fe8d089a8b7fe6860114e24725c6575bc2cb1e9974798e7dd2a7ddf7b129f0efb81be

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    7c8559daba8fbc697bebde35a0e0bbad

    SHA1

    051cda10aaf251e518a8dc965e4b1c0297bd23b8

    SHA256

    17bedea76172bc682fc1387dfcc187aba250415364ad9bf0280f3137c9bfe5b1

    SHA512

    1efdf0d9fadcf9175e149fe7a936cbfef83740ee7da9196485eb514d698fe8d089a8b7fe6860114e24725c6575bc2cb1e9974798e7dd2a7ddf7b129f0efb81be

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    7c8559daba8fbc697bebde35a0e0bbad

    SHA1

    051cda10aaf251e518a8dc965e4b1c0297bd23b8

    SHA256

    17bedea76172bc682fc1387dfcc187aba250415364ad9bf0280f3137c9bfe5b1

    SHA512

    1efdf0d9fadcf9175e149fe7a936cbfef83740ee7da9196485eb514d698fe8d089a8b7fe6860114e24725c6575bc2cb1e9974798e7dd2a7ddf7b129f0efb81be

  • memory/1148-11-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2192-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2192-1-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2192-9-0x0000000000320000-0x000000000032A000-memory.dmp
    Filesize

    40KB

  • memory/2192-12-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2192-13-0x0000000000320000-0x000000000032A000-memory.dmp
    Filesize

    40KB