Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2023 18:31

General

  • Target

    NEAS.e42707361ceac2810fca458d710ed970_JC.exe

  • Size

    19KB

  • MD5

    e42707361ceac2810fca458d710ed970

  • SHA1

    5b06f40bf905b6a9e460ec6584a1bd50fa656f40

  • SHA256

    467128faa49236b0b0c5479f4111a044c93b9e5c0b7ea42f7070cf771ee9ccba

  • SHA512

    e3f6db7a01cbe52e070d279d94e0f74e15f65daf85804b016095ef0aea6d2392863a16639d65d4f046877af40172079091255608ed56cc48d076bf9f06b6e281

  • SSDEEP

    384:xgGPsWP5yfakEqz2dUzOQv+riS9cs4sSFDBMRZ9TLdAeMi:8syik3CdUzOs+R9cFDBMt

Malware Config

Extracted

Family

sakula

C2

http://vpn.premrera.com:443/viewpre.asp?cstring=%s&tom=%d&id=%d

http://vpn.premrera.com:443/photo/%s.jpg?id=%d

http://173.254.226.212:443/viewpre.asp?cstring=%s&tom=%d&id=%d

http://173.254.226.212:443/photo/%s.jpg?id=%d

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.e42707361ceac2810fca458d710ed970_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.e42707361ceac2810fca458d710ed970_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2796
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
        C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
        3⤵
        • Executes dropped EXE
        PID:2800
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\NEAS.e42707361ceac2810fca458d710ed970_JC.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    19KB

    MD5

    51299b254a3a98bc9f0ec1634d6fe7d0

    SHA1

    3975a3fa9f537acbe92afa7d608dc36a19aeaf8a

    SHA256

    f88f4593cf95a99f9306320abc6e26648897956def5c3bea06b281fcaf3d7097

    SHA512

    ac8454bdf74417aea81a20c4797d7f212a2b63d765cb7a62ba53b5b5fb102a5e708f80a74df06e5eba674c31b8f49e42848ebb0748d134f0d55d86218c9c6ff7

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    19KB

    MD5

    51299b254a3a98bc9f0ec1634d6fe7d0

    SHA1

    3975a3fa9f537acbe92afa7d608dc36a19aeaf8a

    SHA256

    f88f4593cf95a99f9306320abc6e26648897956def5c3bea06b281fcaf3d7097

    SHA512

    ac8454bdf74417aea81a20c4797d7f212a2b63d765cb7a62ba53b5b5fb102a5e708f80a74df06e5eba674c31b8f49e42848ebb0748d134f0d55d86218c9c6ff7

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    19KB

    MD5

    51299b254a3a98bc9f0ec1634d6fe7d0

    SHA1

    3975a3fa9f537acbe92afa7d608dc36a19aeaf8a

    SHA256

    f88f4593cf95a99f9306320abc6e26648897956def5c3bea06b281fcaf3d7097

    SHA512

    ac8454bdf74417aea81a20c4797d7f212a2b63d765cb7a62ba53b5b5fb102a5e708f80a74df06e5eba674c31b8f49e42848ebb0748d134f0d55d86218c9c6ff7

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    19KB

    MD5

    51299b254a3a98bc9f0ec1634d6fe7d0

    SHA1

    3975a3fa9f537acbe92afa7d608dc36a19aeaf8a

    SHA256

    f88f4593cf95a99f9306320abc6e26648897956def5c3bea06b281fcaf3d7097

    SHA512

    ac8454bdf74417aea81a20c4797d7f212a2b63d765cb7a62ba53b5b5fb102a5e708f80a74df06e5eba674c31b8f49e42848ebb0748d134f0d55d86218c9c6ff7

  • memory/2268-1-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2268-2-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/2268-3-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2268-5-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2268-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2768-10-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/2768-11-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/2768-15-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/2800-12-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2800-13-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/2800-14-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2800-16-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2800-18-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB