General

  • Target

    6cfc448eb004701b9c323726916578e7407eec863ee5be8d4a31afc6c8e85c79_NeikiAnalytics.exe

  • Size

    63KB

  • Sample

    240621-2f7lhsxapp

  • MD5

    5c1ea9e69625ee8e2672e4993f4ddcf0

  • SHA1

    13a831e1dd781eb500be3b308fbab2f79f9cb258

  • SHA256

    6cfc448eb004701b9c323726916578e7407eec863ee5be8d4a31afc6c8e85c79

  • SHA512

    a78046aaf370ecc0db825afc587be2920bdd7e9c3bf287666edc97bdf3941f5f33ea57ffb689187aedc063cbc1e0e897cafa14e58cf21e3e6c1047b941c097fe

  • SSDEEP

    1536:zoxBP0D61Oj3+5FdOa52C8pdo95j6hZ2MzNDCkrY:0PPUj3+5FMIn8To94wa7Y

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Targets

    • Target

      6cfc448eb004701b9c323726916578e7407eec863ee5be8d4a31afc6c8e85c79_NeikiAnalytics.exe

    • Size

      63KB

    • MD5

      5c1ea9e69625ee8e2672e4993f4ddcf0

    • SHA1

      13a831e1dd781eb500be3b308fbab2f79f9cb258

    • SHA256

      6cfc448eb004701b9c323726916578e7407eec863ee5be8d4a31afc6c8e85c79

    • SHA512

      a78046aaf370ecc0db825afc587be2920bdd7e9c3bf287666edc97bdf3941f5f33ea57ffb689187aedc063cbc1e0e897cafa14e58cf21e3e6c1047b941c097fe

    • SSDEEP

      1536:zoxBP0D61Oj3+5FdOa52C8pdo95j6hZ2MzNDCkrY:0PPUj3+5FMIn8To94wa7Y

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks