General

  • Target

    38fe7cfe7d07456c928731299372d2a4b2b067da38692bd1a479e0db94e98070

  • Size

    103KB

  • Sample

    240421-zexntabb77

  • MD5

    aeb45a9d1d8d901efa336384d49d14c1

  • SHA1

    833415cc1206156a4784b270b4796b475097e25d

  • SHA256

    38fe7cfe7d07456c928731299372d2a4b2b067da38692bd1a479e0db94e98070

  • SHA512

    9c2dee8be265817fb57e3c86a21f5b32cb298a32bbe529b207422a7542d83ad022eccbde18630a9d094562c940ad8601fd025e72581dc6e00908fe9fa85d73d9

  • SSDEEP

    1536:egaj1hJL1d9t0MIeboal8bCKxo7h0RPSaml0Nz30rtr08O:d0hpzz6xGhpamyF30BA8O

Malware Config

Targets

    • Target

      38fe7cfe7d07456c928731299372d2a4b2b067da38692bd1a479e0db94e98070

    • Size

      103KB

    • MD5

      aeb45a9d1d8d901efa336384d49d14c1

    • SHA1

      833415cc1206156a4784b270b4796b475097e25d

    • SHA256

      38fe7cfe7d07456c928731299372d2a4b2b067da38692bd1a479e0db94e98070

    • SHA512

      9c2dee8be265817fb57e3c86a21f5b32cb298a32bbe529b207422a7542d83ad022eccbde18630a9d094562c940ad8601fd025e72581dc6e00908fe9fa85d73d9

    • SSDEEP

      1536:egaj1hJL1d9t0MIeboal8bCKxo7h0RPSaml0Nz30rtr08O:d0hpzz6xGhpamyF30BA8O

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Detects executables built or packed with MPress PE compressor

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks