General

  • Target

    b94c34b47ff7bb61ad8b70f18de510c7

  • Size

    43KB

  • Sample

    220906-1fhrqafgak

  • MD5

    b94c34b47ff7bb61ad8b70f18de510c7

  • SHA1

    152ba262535deb241a9dbdc004c69a1564ff7803

  • SHA256

    6cb97cb356491c601fe9b104bdeeb12351741ab13c77ce335bbb5c4981d13323

  • SHA512

    ebfe6ce357802b8a158046144fea2532fceaa0188aceba1be49af365bd93f17ba6a07a7f8ba766a15f9d817832b815d9724509a8cdc67fe9085bb5d31f544dcc

  • SSDEEP

    384:MnyhSksAVndb4G3w2NMsG9OqvhyY3Q6oVxYwwsRhg7+iXXRodY6kLdAeMs:1hSksandb4GgyMsp4hyYtoVxYdT7ZXqE

Malware Config

Targets

    • Target

      b94c34b47ff7bb61ad8b70f18de510c7

    • Size

      43KB

    • MD5

      b94c34b47ff7bb61ad8b70f18de510c7

    • SHA1

      152ba262535deb241a9dbdc004c69a1564ff7803

    • SHA256

      6cb97cb356491c601fe9b104bdeeb12351741ab13c77ce335bbb5c4981d13323

    • SHA512

      ebfe6ce357802b8a158046144fea2532fceaa0188aceba1be49af365bd93f17ba6a07a7f8ba766a15f9d817832b815d9724509a8cdc67fe9085bb5d31f544dcc

    • SSDEEP

      384:MnyhSksAVndb4G3w2NMsG9OqvhyY3Q6oVxYwwsRhg7+iXXRodY6kLdAeMs:1hSksandb4GgyMsp4hyYtoVxYdT7ZXqE

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks