General

  • Target

    2362b264328a17b4d72a61f2a6fdfd2319d6ed1c03b6a7c6a0bfbc99792b2a94

  • Size

    43KB

  • Sample

    240408-x5s27sch2y

  • MD5

    cf34e1b595a7a509b042f7686657ea99

  • SHA1

    e0a736ab88bb226d3b909ad8707c792b58640f09

  • SHA256

    2362b264328a17b4d72a61f2a6fdfd2319d6ed1c03b6a7c6a0bfbc99792b2a94

  • SHA512

    2cedff36a719246a0989b0ee81e680af8a7280e3a98497e70fc5cc2c23b4de13d06cb6f3fe9ab95b87a2b6b1ba1d57d8e3d94f045ab828c2b1bcf1113db47eb0

  • SSDEEP

    768:FUiX34HOc2Lsh7mfUolW/xtNEM5iZhcOL0tTChQEgHDRl:VYE4Z4lsjNbtNEql

Malware Config

Targets

    • Target

      2362b264328a17b4d72a61f2a6fdfd2319d6ed1c03b6a7c6a0bfbc99792b2a94

    • Size

      43KB

    • MD5

      cf34e1b595a7a509b042f7686657ea99

    • SHA1

      e0a736ab88bb226d3b909ad8707c792b58640f09

    • SHA256

      2362b264328a17b4d72a61f2a6fdfd2319d6ed1c03b6a7c6a0bfbc99792b2a94

    • SHA512

      2cedff36a719246a0989b0ee81e680af8a7280e3a98497e70fc5cc2c23b4de13d06cb6f3fe9ab95b87a2b6b1ba1d57d8e3d94f045ab828c2b1bcf1113db47eb0

    • SSDEEP

      768:FUiX34HOc2Lsh7mfUolW/xtNEM5iZhcOL0tTChQEgHDRl:VYE4Z4lsjNbtNEql

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks