General

  • Target

    80f261b1a8358b254c5d6612e7864093f3da575e20fe760a97bcbbb94e7f907a

  • Size

    92KB

  • Sample

    240414-3t5vhsbf5w

  • MD5

    bd4ef4a6f0593d4740ab0b9d9c5a66e0

  • SHA1

    93221c9e800565d88232ed04c7afcd8342231a42

  • SHA256

    80f261b1a8358b254c5d6612e7864093f3da575e20fe760a97bcbbb94e7f907a

  • SHA512

    3a5c8b6c415845120cc539987bd4cdbcc10b270c4fe9c9b687d3f99a41bcc8632b5b193c573beb091236b280d6de147a74dcfbb643ac1fc3de13fba31d4b09c2

  • SSDEEP

    1536:R7M3BhP/E9y9f/zMGv/4P6bR1ik5J/lEuU0Ay2s+eHxCEtkz30rtrV:O3BN+IfRO6bRnlZAvHcxCEtg30Bh

Malware Config

Targets

    • Target

      80f261b1a8358b254c5d6612e7864093f3da575e20fe760a97bcbbb94e7f907a

    • Size

      92KB

    • MD5

      bd4ef4a6f0593d4740ab0b9d9c5a66e0

    • SHA1

      93221c9e800565d88232ed04c7afcd8342231a42

    • SHA256

      80f261b1a8358b254c5d6612e7864093f3da575e20fe760a97bcbbb94e7f907a

    • SHA512

      3a5c8b6c415845120cc539987bd4cdbcc10b270c4fe9c9b687d3f99a41bcc8632b5b193c573beb091236b280d6de147a74dcfbb643ac1fc3de13fba31d4b09c2

    • SSDEEP

      1536:R7M3BhP/E9y9f/zMGv/4P6bR1ik5J/lEuU0Ay2s+eHxCEtkz30rtrV:O3BN+IfRO6bRnlZAvHcxCEtg30Bh

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks