Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2023 19:35

General

  • Target

    NEAS.a6549d8fd84d82830947970626901a00_JC.exe

  • Size

    72KB

  • MD5

    a6549d8fd84d82830947970626901a00

  • SHA1

    b3c175344c41ab9e55f65638df172416d027c20b

  • SHA256

    89f63ace8b3fc8a20de4ee08ddf407d31ce045ed3d6d2f82101e567566c05935

  • SHA512

    a1a919a286741a52fae8a211a8f3174b2373b9cddf493e419fb9f582eb23312ef9a06f805c09a1c5dbaba34bc23c12051ae84ea4980b593642f3907412c5edf0

  • SSDEEP

    768:q7Xezc/T6Zp14hyYtoVxYF9mHfCBJTAIO3OtYVW6QptwyI:G6zqhyYtkYW/CPnO3ajwyI

Malware Config

Extracted

Family

sakula

C2

http://www.we11point.com:443/view.asp?cookie=%s&type=%d&vid=%d

http://www.we11point.com:443/photo/%s.jpg?vid=%d

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.a6549d8fd84d82830947970626901a00_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.a6549d8fd84d82830947970626901a00_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:1796
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\NEAS.a6549d8fd84d82830947970626901a00_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    963b5cbbd3e93f45989dc4a2246e27b5

    SHA1

    2a2227b211a4d12552eae68e6cf28e791c3ff40d

    SHA256

    cf750d464a8f37580fd8991280cbbb2bf5f135a8d60052d9628b61cf78dadb56

    SHA512

    ef61a26ee40459165c2ff418d52e5b071f8f635306a5f693ff6dbda849d081c7cf5492fbcfae60c32f78ec1b92b4839c6c29dea15afef146538a939a0fee4c04

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    963b5cbbd3e93f45989dc4a2246e27b5

    SHA1

    2a2227b211a4d12552eae68e6cf28e791c3ff40d

    SHA256

    cf750d464a8f37580fd8991280cbbb2bf5f135a8d60052d9628b61cf78dadb56

    SHA512

    ef61a26ee40459165c2ff418d52e5b071f8f635306a5f693ff6dbda849d081c7cf5492fbcfae60c32f78ec1b92b4839c6c29dea15afef146538a939a0fee4c04

  • memory/848-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/848-1-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/848-2-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/848-7-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB