General

  • Target

    7fe9a70dac924f1d4b49dbf8a23b4b5ea087b323ea505b7bb4ee8d4e462a5046

  • Size

    39KB

  • Sample

    220731-h4caqsebd6

  • MD5

    983c610a270131e913ad48d2dd5b82eb

  • SHA1

    6dc58e7e5c5663bb22b9db2e3926fe8f18e0c9aa

  • SHA256

    7fe9a70dac924f1d4b49dbf8a23b4b5ea087b323ea505b7bb4ee8d4e462a5046

  • SHA512

    dfbd56e772a0392ee466d576be8ac7b353c63e564f9c6f06368d02dde1f0c2b805f8195a26a83fcddab6bdba3a421a3b6e90b27208c17a2fe929ee394354a699

Malware Config

Targets

    • Target

      7fe9a70dac924f1d4b49dbf8a23b4b5ea087b323ea505b7bb4ee8d4e462a5046

    • Size

      39KB

    • MD5

      983c610a270131e913ad48d2dd5b82eb

    • SHA1

      6dc58e7e5c5663bb22b9db2e3926fe8f18e0c9aa

    • SHA256

      7fe9a70dac924f1d4b49dbf8a23b4b5ea087b323ea505b7bb4ee8d4e462a5046

    • SHA512

      dfbd56e772a0392ee466d576be8ac7b353c63e564f9c6f06368d02dde1f0c2b805f8195a26a83fcddab6bdba3a421a3b6e90b27208c17a2fe929ee394354a699

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks