General

  • Target

    2347b68306afeeccc693c08ed36c8ea73ff24aade49d7ddad4299566dcc1a0b1

  • Size

    60KB

  • Sample

    221018-bwx4xadhg9

  • MD5

    5ab7de48ac345e48999dd6482b8d6040

  • SHA1

    14abda48ae1deda82b0ddfe63ac74bc027157df6

  • SHA256

    2347b68306afeeccc693c08ed36c8ea73ff24aade49d7ddad4299566dcc1a0b1

  • SHA512

    c6f382d1353779ad7d2cd5001514d4f8f475f2fb3fd09c509e3cea8e0941287ec744a5ea38d01e83fb02aa27df2e7f1c9468f795a6559ac3fab7beb74aff7b8c

  • SSDEEP

    1536:iZioIoCwbYP4nuEApQK4TQbtY2gA9DX+ytBO8c3G3eTJ/i:iEoIlwIguEA4c5DgA9DOyq0eF6

Malware Config

Targets

    • Target

      2347b68306afeeccc693c08ed36c8ea73ff24aade49d7ddad4299566dcc1a0b1

    • Size

      60KB

    • MD5

      5ab7de48ac345e48999dd6482b8d6040

    • SHA1

      14abda48ae1deda82b0ddfe63ac74bc027157df6

    • SHA256

      2347b68306afeeccc693c08ed36c8ea73ff24aade49d7ddad4299566dcc1a0b1

    • SHA512

      c6f382d1353779ad7d2cd5001514d4f8f475f2fb3fd09c509e3cea8e0941287ec744a5ea38d01e83fb02aa27df2e7f1c9468f795a6559ac3fab7beb74aff7b8c

    • SSDEEP

      1536:iZioIoCwbYP4nuEApQK4TQbtY2gA9DX+ytBO8c3G3eTJ/i:iEoIlwIguEA4c5DgA9DOyq0eF6

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks