General

  • Target

    000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f

  • Size

    58KB

  • Sample

    220212-p44tbaecdj

  • MD5

    76dd0fa7cc53a03d01117bb406180a80

  • SHA1

    756c6bddc687286bd00a812e4e37d192da7ea8cb

  • SHA256

    000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f

  • SHA512

    6d3e0c0bf67575c6bb97b2f1bcbbbf5f1a33465de1278a31aaeb7de111458659266cde61c58346ed8f3321f8db093624a6b6d1e2f234af01cbcdc8fa3a4a6ca8

Malware Config

Targets

    • Target

      000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f

    • Size

      58KB

    • MD5

      76dd0fa7cc53a03d01117bb406180a80

    • SHA1

      756c6bddc687286bd00a812e4e37d192da7ea8cb

    • SHA256

      000b6be645453e2024c132ba4c1ed69f6c773b5592ddf70c457ee106c03df89f

    • SHA512

      6d3e0c0bf67575c6bb97b2f1bcbbbf5f1a33465de1278a31aaeb7de111458659266cde61c58346ed8f3321f8db093624a6b6d1e2f234af01cbcdc8fa3a4a6ca8

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Tasks