General

  • Target

    1fe1369697e4c5376449bacd262c6fe2c8966624c6407d7128da98d42d3c0208

  • Size

    60KB

  • Sample

    221018-csj9baeah5

  • MD5

    7e634cea60fb51966c21d3f901d6cc5e

  • SHA1

    4cf6b630dd4664054a378b6643a72863e212ccd3

  • SHA256

    1fe1369697e4c5376449bacd262c6fe2c8966624c6407d7128da98d42d3c0208

  • SHA512

    6b7ee088d790712ff1fa2e7b7e4efa9e23bf5e9445cf752151acaaddbbc7522f25862a492618b803986d65fce2fa5570b99ab6f56592842e1223d74eeb3c0b5b

  • SSDEEP

    1536:iZioIoCwbYP4nuEApQK4TQbtY2gA9DX+ytBO8c3G3eTJ/v:iEoIlwIguEA4c5DgA9DOyq0eFn

Malware Config

Targets

    • Target

      1fe1369697e4c5376449bacd262c6fe2c8966624c6407d7128da98d42d3c0208

    • Size

      60KB

    • MD5

      7e634cea60fb51966c21d3f901d6cc5e

    • SHA1

      4cf6b630dd4664054a378b6643a72863e212ccd3

    • SHA256

      1fe1369697e4c5376449bacd262c6fe2c8966624c6407d7128da98d42d3c0208

    • SHA512

      6b7ee088d790712ff1fa2e7b7e4efa9e23bf5e9445cf752151acaaddbbc7522f25862a492618b803986d65fce2fa5570b99ab6f56592842e1223d74eeb3c0b5b

    • SSDEEP

      1536:iZioIoCwbYP4nuEApQK4TQbtY2gA9DX+ytBO8c3G3eTJ/v:iEoIlwIguEA4c5DgA9DOyq0eFn

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks