General

  • Target

    d5994336e5a945abfdbb9933856b319b79d3e3ac368b336ea8d6bc7b058bb59d

  • Size

    100KB

  • Sample

    240420-dx4zysfh9t

  • MD5

    b5df8742de605e3c3e564284015f2cd8

  • SHA1

    31d3f7b8d10fadb1c8a044df4c3485e192067fcc

  • SHA256

    d5994336e5a945abfdbb9933856b319b79d3e3ac368b336ea8d6bc7b058bb59d

  • SHA512

    9fa987c90d96a6bc819a9f0982c212c3dcd4d0147c87ae7c0d42e1bfa037b0efde43db1652085ce2230cb35c4d7ffbe27348f88b209a6f2e87975560f7049a58

  • SSDEEP

    1536:27M3BhP/E9y9f/zMdv/4P6bR1ik5J/lEuU0Ay2s+eHxCEtkz30rtri:j3BN+IfGO6bRnlZAvHcxCEtg30BW

Malware Config

Targets

    • Target

      d5994336e5a945abfdbb9933856b319b79d3e3ac368b336ea8d6bc7b058bb59d

    • Size

      100KB

    • MD5

      b5df8742de605e3c3e564284015f2cd8

    • SHA1

      31d3f7b8d10fadb1c8a044df4c3485e192067fcc

    • SHA256

      d5994336e5a945abfdbb9933856b319b79d3e3ac368b336ea8d6bc7b058bb59d

    • SHA512

      9fa987c90d96a6bc819a9f0982c212c3dcd4d0147c87ae7c0d42e1bfa037b0efde43db1652085ce2230cb35c4d7ffbe27348f88b209a6f2e87975560f7049a58

    • SSDEEP

      1536:27M3BhP/E9y9f/zMdv/4P6bR1ik5J/lEuU0Ay2s+eHxCEtkz30rtri:j3BN+IfGO6bRnlZAvHcxCEtg30BW

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks