Analysis

  • max time kernel
    129s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2023 01:20

General

  • Target

    NEAS.0f4523660b7d8c30dd68c3b765140730.exe

  • Size

    72KB

  • MD5

    0f4523660b7d8c30dd68c3b765140730

  • SHA1

    dd96c744fd1546c23b695e982ea11222cc5cf9b6

  • SHA256

    2806314b9ed9d7b909c866ed8dfe0cd745e5f0d0be520c3265383782ad0b67bb

  • SHA512

    b2de1c0f5449407f5944b863dae79d4d305f39d1b86dbef430f27dc04cf2e710ac2391b38792e3a6050e818fdc4e3221048233f2db2f014bbc01bbbc87bcec30

  • SSDEEP

    768:q7Xezc/T6Zp14hyYtoVxYF9mHfCBJTAIO3OtYVW6QptwyG:G6zqhyYtkYW/CPnO3ajwyG

Malware Config

Extracted

Family

sakula

C2

http://www.we11point.com:443/view.asp?cookie=%s&type=%d&vid=%d

http://www.we11point.com:443/photo/%s.jpg?vid=%d

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.0f4523660b7d8c30dd68c3b765140730.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.0f4523660b7d8c30dd68c3b765140730.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v "MicroMedia" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe"
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:1944
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2556
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\NEAS.0f4523660b7d8c30dd68c3b765140730.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    ac943f8d3dee94ca4910c37c280e33b4

    SHA1

    480819840405d5bf5c6ba6def254c9fe883b4ca3

    SHA256

    c2348712f4813a4e1c6ebcdecadb805269803f71573908e5fa7e4d2f5513c9b9

    SHA512

    f6ffb799ca7f7dfeb58f1e19391bd4dfd3fda218efc9120d001e60f23103bc4c08e4f4704a8c6a88661115535bee962ab7f75b932951f911d4c3f9223d2949dc

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    ac943f8d3dee94ca4910c37c280e33b4

    SHA1

    480819840405d5bf5c6ba6def254c9fe883b4ca3

    SHA256

    c2348712f4813a4e1c6ebcdecadb805269803f71573908e5fa7e4d2f5513c9b9

    SHA512

    f6ffb799ca7f7dfeb58f1e19391bd4dfd3fda218efc9120d001e60f23103bc4c08e4f4704a8c6a88661115535bee962ab7f75b932951f911d4c3f9223d2949dc

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    ac943f8d3dee94ca4910c37c280e33b4

    SHA1

    480819840405d5bf5c6ba6def254c9fe883b4ca3

    SHA256

    c2348712f4813a4e1c6ebcdecadb805269803f71573908e5fa7e4d2f5513c9b9

    SHA512

    f6ffb799ca7f7dfeb58f1e19391bd4dfd3fda218efc9120d001e60f23103bc4c08e4f4704a8c6a88661115535bee962ab7f75b932951f911d4c3f9223d2949dc

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    72KB

    MD5

    ac943f8d3dee94ca4910c37c280e33b4

    SHA1

    480819840405d5bf5c6ba6def254c9fe883b4ca3

    SHA256

    c2348712f4813a4e1c6ebcdecadb805269803f71573908e5fa7e4d2f5513c9b9

    SHA512

    f6ffb799ca7f7dfeb58f1e19391bd4dfd3fda218efc9120d001e60f23103bc4c08e4f4704a8c6a88661115535bee962ab7f75b932951f911d4c3f9223d2949dc

  • memory/2556-11-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-13-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2720-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2720-1-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2720-10-0x0000000000220000-0x000000000022A000-memory.dmp
    Filesize

    40KB

  • memory/2720-12-0x0000000000220000-0x000000000022A000-memory.dmp
    Filesize

    40KB