General

  • Target

    c77976fdcbd6f5fb7bb81f505e2f2276ad814f27f6128312536eddbb74b15023

  • Size

    640KB

  • Sample

    240424-zle3cahd92

  • MD5

    180d8b0bfccda66764d968f8ae403a36

  • SHA1

    a48a9387af2f0ed665b836c0d90efba3947b6794

  • SHA256

    c77976fdcbd6f5fb7bb81f505e2f2276ad814f27f6128312536eddbb74b15023

  • SHA512

    f6bb2f7b74db2e052be1b17b0d35e22ecb88b3fae860d33dada6f18ca1361bf29bf10b882366a894a56f7d2bc8b60d47b934fa9cccab98a2bb9e3578c720494e

  • SSDEEP

    12288:GXD3Jw8Eqw8Eqw8Eqw8Eqw8Eqw8Eqw8EM:Gz5wlqwlqwlqwlqwlqwlqwlM

Malware Config

Targets

    • Target

      c77976fdcbd6f5fb7bb81f505e2f2276ad814f27f6128312536eddbb74b15023

    • Size

      640KB

    • MD5

      180d8b0bfccda66764d968f8ae403a36

    • SHA1

      a48a9387af2f0ed665b836c0d90efba3947b6794

    • SHA256

      c77976fdcbd6f5fb7bb81f505e2f2276ad814f27f6128312536eddbb74b15023

    • SHA512

      f6bb2f7b74db2e052be1b17b0d35e22ecb88b3fae860d33dada6f18ca1361bf29bf10b882366a894a56f7d2bc8b60d47b934fa9cccab98a2bb9e3578c720494e

    • SSDEEP

      12288:GXD3Jw8Eqw8Eqw8Eqw8Eqw8Eqw8Eqw8EM:Gz5wlqwlqwlqwlqwlqwlqwlM

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks