General

  • Target

    ffb88820a9e968fa6b147521ae0b59c3497ebff7affa569b0ab56244ad86fa54

  • Size

    216KB

  • Sample

    221204-3snvlsfh52

  • MD5

    aded8813f5cc4687c47d75ec002c7637

  • SHA1

    a1acd934d53214a1792279bab59dcfb1ae537e8a

  • SHA256

    ffb88820a9e968fa6b147521ae0b59c3497ebff7affa569b0ab56244ad86fa54

  • SHA512

    b54e57bd60816ab5569584f6c43aff21ca44a30ab7b2387d8224b1b7be787ed27474d25a0d803607f1175c4f7df7139b479ac9df1dd6bc2b0e1f71ba45812536

  • SSDEEP

    3072:d29DkEGRQixVSjLB130BYgjXjpEnQ77uZwOuz/xS3iGpZMu:d29qRfVSnr30B7Xj/GwBxE1+u

Malware Config

Targets

    • Target

      ffb88820a9e968fa6b147521ae0b59c3497ebff7affa569b0ab56244ad86fa54

    • Size

      216KB

    • MD5

      aded8813f5cc4687c47d75ec002c7637

    • SHA1

      a1acd934d53214a1792279bab59dcfb1ae537e8a

    • SHA256

      ffb88820a9e968fa6b147521ae0b59c3497ebff7affa569b0ab56244ad86fa54

    • SHA512

      b54e57bd60816ab5569584f6c43aff21ca44a30ab7b2387d8224b1b7be787ed27474d25a0d803607f1175c4f7df7139b479ac9df1dd6bc2b0e1f71ba45812536

    • SSDEEP

      3072:d29DkEGRQixVSjLB130BYgjXjpEnQ77uZwOuz/xS3iGpZMu:d29qRfVSnr30B7Xj/GwBxE1+u

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks