General

  • Target

    2a2e0e062d8d9d0a52f5cec31ab5e827d9e64cb48689945e0f458de940cd19e5

  • Size

    386KB

  • Sample

    240416-y2zk9abf38

  • MD5

    8f20d298515a39ce483a272f2fe0451e

  • SHA1

    6f40fc018d5b710bfbac0d9a52c32eb15891afb7

  • SHA256

    2a2e0e062d8d9d0a52f5cec31ab5e827d9e64cb48689945e0f458de940cd19e5

  • SHA512

    32a382d4a8a7c06ee6ac73a3add428f51da2fcd1184af1550fff5b872530fc58ac0fed89bd23aa259e0bc0969169d5409b28234691bfcbecd619410155221a30

  • SSDEEP

    6144:E29qRfVSnA30B7mbwBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/TUF:sRfQnSw8EYiBl8

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Targets

    • Target

      2a2e0e062d8d9d0a52f5cec31ab5e827d9e64cb48689945e0f458de940cd19e5

    • Size

      386KB

    • MD5

      8f20d298515a39ce483a272f2fe0451e

    • SHA1

      6f40fc018d5b710bfbac0d9a52c32eb15891afb7

    • SHA256

      2a2e0e062d8d9d0a52f5cec31ab5e827d9e64cb48689945e0f458de940cd19e5

    • SHA512

      32a382d4a8a7c06ee6ac73a3add428f51da2fcd1184af1550fff5b872530fc58ac0fed89bd23aa259e0bc0969169d5409b28234691bfcbecd619410155221a30

    • SSDEEP

      6144:E29qRfVSnA30B7mbwBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/TUF:sRfQnSw8EYiBl8

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks