General

  • Target

    9316a6a0165f0d65422350e779fb11c2903040c11fecd487b778d0e116c7e235_NeikiAnalytics.exe

  • Size

    114KB

  • Sample

    240622-m4l76avfnf

  • MD5

    820b0c6004ba8c3493c3436684b3ae30

  • SHA1

    68af16b3b24db4f9a1049882b31fd7866d775181

  • SHA256

    9316a6a0165f0d65422350e779fb11c2903040c11fecd487b778d0e116c7e235

  • SHA512

    6e50536aa07bbc468b591038859bfe5b8631dd13e52c366e9359ee57f91d745222ec2f8e46f1bb8d26bc41080c8d26b26d0b4ed7490d68a776fd9c53fb0de3e0

  • SSDEEP

    1536:Loaj1hJL1S9t0MIeboal8bCKxo7h0RPLJNz30rtriCr0nJnHPoq1nouy8uRg6:c0hpgz6xGhYJF30Blr0nhoutuRg6

Malware Config

Targets

    • Target

      9316a6a0165f0d65422350e779fb11c2903040c11fecd487b778d0e116c7e235_NeikiAnalytics.exe

    • Size

      114KB

    • MD5

      820b0c6004ba8c3493c3436684b3ae30

    • SHA1

      68af16b3b24db4f9a1049882b31fd7866d775181

    • SHA256

      9316a6a0165f0d65422350e779fb11c2903040c11fecd487b778d0e116c7e235

    • SHA512

      6e50536aa07bbc468b591038859bfe5b8631dd13e52c366e9359ee57f91d745222ec2f8e46f1bb8d26bc41080c8d26b26d0b4ed7490d68a776fd9c53fb0de3e0

    • SSDEEP

      1536:Loaj1hJL1S9t0MIeboal8bCKxo7h0RPLJNz30rtriCr0nJnHPoq1nouy8uRg6:c0hpgz6xGhYJF30Blr0nhoutuRg6

    • Sakula

      Sakula is a remote access trojan with various capabilities.

    • Sakula payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks