General

  • Target

    000e744a91c2dc186a70090cb2617873085d6002adc6ce46ad9caf3172623e37

  • Size

    36KB

  • Sample

    220212-p42zqaceb6

  • MD5

    74360304c260b9ae92e50f992d5f453b

  • SHA1

    e4c2a387cd282fad09abc46094b90d52516de09b

  • SHA256

    000e744a91c2dc186a70090cb2617873085d6002adc6ce46ad9caf3172623e37

  • SHA512

    fa309d6917f4b62a554e56afa15f163f841c1b9911f4ef8ea2f4c4dab884e4b56327b2632686c5ea1b71d6def2f0e94c4a158ed0e1387f82aaba133ff3b8797d

Malware Config

Targets

    • Target

      000e744a91c2dc186a70090cb2617873085d6002adc6ce46ad9caf3172623e37

    • Size

      36KB

    • MD5

      74360304c260b9ae92e50f992d5f453b

    • SHA1

      e4c2a387cd282fad09abc46094b90d52516de09b

    • SHA256

      000e744a91c2dc186a70090cb2617873085d6002adc6ce46ad9caf3172623e37

    • SHA512

      fa309d6917f4b62a554e56afa15f163f841c1b9911f4ef8ea2f4c4dab884e4b56327b2632686c5ea1b71d6def2f0e94c4a158ed0e1387f82aaba133ff3b8797d

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks