General

  • Target

    bccf42d805b13678fb0459ece5aa915fexeexeexe_JC.exe

  • Size

    212KB

  • Sample

    230908-wznpvsee56

  • MD5

    bccf42d805b13678fb0459ece5aa915f

  • SHA1

    307c9a9e7440de03c051736a5977662d5546bcae

  • SHA256

    f1600f2961c2101189dd6666935d4e7c2af69aacce417b527e41584b53bc4225

  • SHA512

    25fa07e0c2c54b59d03a801e3fada1a61c73e813f52c1dced31d335ee1cffd78537859b55797c1a12ad225f4ea59eee96316af8315e1c170cf643d8b386435ba

  • SSDEEP

    1536:VtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0ManB/:429DkEGRQixVSjLc130BYgjXjpWnB/

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Targets

    • Target

      bccf42d805b13678fb0459ece5aa915fexeexeexe_JC.exe

    • Size

      212KB

    • MD5

      bccf42d805b13678fb0459ece5aa915f

    • SHA1

      307c9a9e7440de03c051736a5977662d5546bcae

    • SHA256

      f1600f2961c2101189dd6666935d4e7c2af69aacce417b527e41584b53bc4225

    • SHA512

      25fa07e0c2c54b59d03a801e3fada1a61c73e813f52c1dced31d335ee1cffd78537859b55797c1a12ad225f4ea59eee96316af8315e1c170cf643d8b386435ba

    • SSDEEP

      1536:VtQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX++pdz30rtr8gjXjp0ManB/:429DkEGRQixVSjLc130BYgjXjpWnB/

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks