General

  • Target

    4cf76a49efc4f88ff48b23477edb4a80_NeikiAnalytics.exe

  • Size

    70KB

  • Sample

    240526-cble2saf8v

  • MD5

    4cf76a49efc4f88ff48b23477edb4a80

  • SHA1

    2e7629340f1a434fa896510cfb9f01fc2d8b3484

  • SHA256

    69f98bfb43458cd47bdedd6b5aa1b79494f6c196c71abbce0c4ff34efdeb7f1b

  • SHA512

    b8292f38339bea8ca900ae3d6ddd24b2e11c24073c9ac13a72d0ef021fa619678267ee83f6a076a35eb6eb56287664292bd298d4760be28661f57b5586b3fbc6

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8asUs18/8T:+nyiQSohsUsOkT

Score
9/10

Malware Config

Targets

    • Target

      4cf76a49efc4f88ff48b23477edb4a80_NeikiAnalytics.exe

    • Size

      70KB

    • MD5

      4cf76a49efc4f88ff48b23477edb4a80

    • SHA1

      2e7629340f1a434fa896510cfb9f01fc2d8b3484

    • SHA256

      69f98bfb43458cd47bdedd6b5aa1b79494f6c196c71abbce0c4ff34efdeb7f1b

    • SHA512

      b8292f38339bea8ca900ae3d6ddd24b2e11c24073c9ac13a72d0ef021fa619678267ee83f6a076a35eb6eb56287664292bd298d4760be28661f57b5586b3fbc6

    • SSDEEP

      1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8asUs18/8T:+nyiQSohsUsOkT

    Score
    9/10
    • Renames multiple (3455) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks