General

  • Target

    5e7d752aab270655eadbf7b96ced9f9aab6d20a867138000ecc5ac27d9a8764b

  • Size

    100KB

  • Sample

    240420-2hvpqsbg24

  • MD5

    16bd3b525ff27ad6cb05291cc0ac4d01

  • SHA1

    4423f83f3d429745e9a0a0d54e4d6d9bbeeeef66

  • SHA256

    5e7d752aab270655eadbf7b96ced9f9aab6d20a867138000ecc5ac27d9a8764b

  • SHA512

    125752c264ad01534077a6479338bb968740a3e3ba3744683de4998ef482988a71993fa09e5e4bdeebb9fea308b30abb4bcbcef8cdec72805fac045050f606b5

  • SSDEEP

    1536:27M3BhP/E9y9f/zMdv/4P6bR1ik5J/lEuU0Ay2s+eHxCEtkz30rtrG:j3BN+IfGO6bRnlZAvHcxCEtg30BC

Malware Config

Targets

    • Target

      5e7d752aab270655eadbf7b96ced9f9aab6d20a867138000ecc5ac27d9a8764b

    • Size

      100KB

    • MD5

      16bd3b525ff27ad6cb05291cc0ac4d01

    • SHA1

      4423f83f3d429745e9a0a0d54e4d6d9bbeeeef66

    • SHA256

      5e7d752aab270655eadbf7b96ced9f9aab6d20a867138000ecc5ac27d9a8764b

    • SHA512

      125752c264ad01534077a6479338bb968740a3e3ba3744683de4998ef482988a71993fa09e5e4bdeebb9fea308b30abb4bcbcef8cdec72805fac045050f606b5

    • SSDEEP

      1536:27M3BhP/E9y9f/zMdv/4P6bR1ik5J/lEuU0Ay2s+eHxCEtkz30rtrG:j3BN+IfGO6bRnlZAvHcxCEtg30BC

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks