General

  • Target

    40328f8b65ede383fca56ff8df6e103dc6c836fbd514ea4c7b7c2c0c358452b6

  • Size

    36KB

  • Sample

    220708-zny81abag2

  • MD5

    eda5836c6415cd7f64023c0552f05181

  • SHA1

    67dc49401653aef6697ea01bc7a14cf2f5368337

  • SHA256

    40328f8b65ede383fca56ff8df6e103dc6c836fbd514ea4c7b7c2c0c358452b6

  • SHA512

    649f3a4fcc92e93899219034ed6495d1866896d8bf9925f6a0b9cffe01aacd5d2b94827c62017c734c91a14cecb4089bafb517f248d7056fd27a84ec7542ffa4

Malware Config

Targets

    • Target

      40328f8b65ede383fca56ff8df6e103dc6c836fbd514ea4c7b7c2c0c358452b6

    • Size

      36KB

    • MD5

      eda5836c6415cd7f64023c0552f05181

    • SHA1

      67dc49401653aef6697ea01bc7a14cf2f5368337

    • SHA256

      40328f8b65ede383fca56ff8df6e103dc6c836fbd514ea4c7b7c2c0c358452b6

    • SHA512

      649f3a4fcc92e93899219034ed6495d1866896d8bf9925f6a0b9cffe01aacd5d2b94827c62017c734c91a14cecb4089bafb517f248d7056fd27a84ec7542ffa4

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks