General

  • Target

    fea30fb740e6b44de81dc35bbb4e2ffac8d9f5dcb31cfa5808a69f4ccb32eb30

  • Size

    216KB

  • Sample

    221204-sdbavsdf9v

  • MD5

    aeed90702457d219e5ee5040f10a7f4f

  • SHA1

    d5e324245c11febe7d973e87135dd8e43f661c5d

  • SHA256

    fea30fb740e6b44de81dc35bbb4e2ffac8d9f5dcb31cfa5808a69f4ccb32eb30

  • SHA512

    416824775fd93462a785be5e63e5835b992f82e756262bf2e043e529f333ac8432172a032d86ac18d21abfd3d38d6ee478a2a71fc21617596552485b33a139c1

  • SSDEEP

    3072:d29DkEGRQixVSjLB130BYgjXjpEnQ77uZwOuz/xS3iGpZMq:d29qRfVSnr30B7Xj/GwBxE1+q

Malware Config

Targets

    • Target

      fea30fb740e6b44de81dc35bbb4e2ffac8d9f5dcb31cfa5808a69f4ccb32eb30

    • Size

      216KB

    • MD5

      aeed90702457d219e5ee5040f10a7f4f

    • SHA1

      d5e324245c11febe7d973e87135dd8e43f661c5d

    • SHA256

      fea30fb740e6b44de81dc35bbb4e2ffac8d9f5dcb31cfa5808a69f4ccb32eb30

    • SHA512

      416824775fd93462a785be5e63e5835b992f82e756262bf2e043e529f333ac8432172a032d86ac18d21abfd3d38d6ee478a2a71fc21617596552485b33a139c1

    • SSDEEP

      3072:d29DkEGRQixVSjLB130BYgjXjpEnQ77uZwOuz/xS3iGpZMq:d29qRfVSnr30B7Xj/GwBxE1+q

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks