General

  • Target

    1f6999433b7ac1b5e41d71c0922e6472cce3b19665da1da5c9c76c64fbda97fb

  • Size

    88KB

  • Sample

    221012-tdwggaada5

  • MD5

    2891e37bed6d36ec6c9b3bcc5835e313

  • SHA1

    5cf55d05e3d6499f5cfd2ff460886029eb507cfd

  • SHA256

    1f6999433b7ac1b5e41d71c0922e6472cce3b19665da1da5c9c76c64fbda97fb

  • SHA512

    de98b2f8ebdfac9bd04680b3d69230d6dc8428b1df6237651c93e06e4664cd795e5d059fc28fd38df5d4e78f981ac3557f321b2886acda0581371999d185b07d

  • SSDEEP

    1536:Boaj1hJL1S9t0MIeboal8bCKxo7h0RP0jwHVz30rtro1PTEzh:y0hpgz6xGhTjwHN30BE1bEl

Malware Config

Targets

    • Target

      1f6999433b7ac1b5e41d71c0922e6472cce3b19665da1da5c9c76c64fbda97fb

    • Size

      88KB

    • MD5

      2891e37bed6d36ec6c9b3bcc5835e313

    • SHA1

      5cf55d05e3d6499f5cfd2ff460886029eb507cfd

    • SHA256

      1f6999433b7ac1b5e41d71c0922e6472cce3b19665da1da5c9c76c64fbda97fb

    • SHA512

      de98b2f8ebdfac9bd04680b3d69230d6dc8428b1df6237651c93e06e4664cd795e5d059fc28fd38df5d4e78f981ac3557f321b2886acda0581371999d185b07d

    • SSDEEP

      1536:Boaj1hJL1S9t0MIeboal8bCKxo7h0RP0jwHVz30rtro1PTEzh:y0hpgz6xGhTjwHN30BE1bEl

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks