General

  • Target

    56146eaf36e94f63c3aa267da50b966c977e697219df6e6bbab96591c0531a8d

  • Size

    4.2MB

  • Sample

    230807-lchvzsfg9y

  • MD5

    6bb5ca02a0d6ddaf5466da634523d810

  • SHA1

    60cf5acfc85682d9c9c923de48a969b4bbe74b71

  • SHA256

    56146eaf36e94f63c3aa267da50b966c977e697219df6e6bbab96591c0531a8d

  • SHA512

    711f4a776f7906ded65b4a51f0378c5bb20b7cabf8dd0275b6595ed306904d761d3361a297184b826c4257f20effee398416fce669ebe7bb6ae68f013b8c14ab

  • SSDEEP

    6144:N29qRfVSndj30Bk+7D2q49FZvV7RWJJWJQWJnWJfWJIWJAJN1WJAJcWJAJxWJAJM:FRfQntCX9

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Targets

    • Target

      56146eaf36e94f63c3aa267da50b966c977e697219df6e6bbab96591c0531a8d

    • Size

      4.2MB

    • MD5

      6bb5ca02a0d6ddaf5466da634523d810

    • SHA1

      60cf5acfc85682d9c9c923de48a969b4bbe74b71

    • SHA256

      56146eaf36e94f63c3aa267da50b966c977e697219df6e6bbab96591c0531a8d

    • SHA512

      711f4a776f7906ded65b4a51f0378c5bb20b7cabf8dd0275b6595ed306904d761d3361a297184b826c4257f20effee398416fce669ebe7bb6ae68f013b8c14ab

    • SSDEEP

      6144:N29qRfVSndj30Bk+7D2q49FZvV7RWJJWJQWJnWJfWJIWJAJN1WJAJcWJAJxWJAJM:FRfQntCX9

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks