General

  • Target

    ad9937437a8329c43a264e2aec154179fe291cd6f401839f9e27b48e5d80c435

  • Size

    588KB

  • Sample

    221023-vwrfxabdg9

  • MD5

    ff63def383483e56337ccf0a12ff43b6

  • SHA1

    1fd8b7d298a34711f51c8606135985367176d010

  • SHA256

    ad9937437a8329c43a264e2aec154179fe291cd6f401839f9e27b48e5d80c435

  • SHA512

    b3e613441a61cd0e1dff8a5f1e2f8c4e25fd2abed933b327b171f0777e64d0f81f862df506e4e02d812119c1eae35a635bf9eb999f59796b1113965cab3868e3

  • SSDEEP

    12288:0RfQn+w8EYiBlMkn5f9J105ko8T6csV5n:g4+wlYBsb3zNs5n

Malware Config

Targets

    • Target

      ad9937437a8329c43a264e2aec154179fe291cd6f401839f9e27b48e5d80c435

    • Size

      588KB

    • MD5

      ff63def383483e56337ccf0a12ff43b6

    • SHA1

      1fd8b7d298a34711f51c8606135985367176d010

    • SHA256

      ad9937437a8329c43a264e2aec154179fe291cd6f401839f9e27b48e5d80c435

    • SHA512

      b3e613441a61cd0e1dff8a5f1e2f8c4e25fd2abed933b327b171f0777e64d0f81f862df506e4e02d812119c1eae35a635bf9eb999f59796b1113965cab3868e3

    • SSDEEP

      12288:0RfQn+w8EYiBlMkn5f9J105ko8T6csV5n:g4+wlYBsb3zNs5n

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks