General

  • Target

    13d4d6d42f009d0da238938089c0ca3c6a49b465ba8650ea8b2cb1a003c9af27

  • Size

    101KB

  • Sample

    221012-sw5bnahdfm

  • MD5

    f96fcbf8a58763beb2d7da2d4d30459e

  • SHA1

    0839a4442b9f4ccd10c8c66c8c585eec9fbd7def

  • SHA256

    13d4d6d42f009d0da238938089c0ca3c6a49b465ba8650ea8b2cb1a003c9af27

  • SHA512

    0fd67dc2a891ef94ff6d07443cfaa655e9f9b1ecd268dee699f89452f304c638711d3d2210ebb6c4bb1230f29b4b9a379738fcf4a0d4fa75372a8bbb35e678ab

  • SSDEEP

    1536:9JbCiJVkgMaT2itTkjoRXnM48dXFajVPYxCEtkz30rtrfPTEzk:/bfVk29te2jqxCEtg30BLbEw

Malware Config

Targets

    • Target

      13d4d6d42f009d0da238938089c0ca3c6a49b465ba8650ea8b2cb1a003c9af27

    • Size

      101KB

    • MD5

      f96fcbf8a58763beb2d7da2d4d30459e

    • SHA1

      0839a4442b9f4ccd10c8c66c8c585eec9fbd7def

    • SHA256

      13d4d6d42f009d0da238938089c0ca3c6a49b465ba8650ea8b2cb1a003c9af27

    • SHA512

      0fd67dc2a891ef94ff6d07443cfaa655e9f9b1ecd268dee699f89452f304c638711d3d2210ebb6c4bb1230f29b4b9a379738fcf4a0d4fa75372a8bbb35e678ab

    • SSDEEP

      1536:9JbCiJVkgMaT2itTkjoRXnM48dXFajVPYxCEtkz30rtrfPTEzk:/bfVk29te2jqxCEtg30BLbEw

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks