General

  • Target

    4b0cdb5909888f152076f5c23b2aef4298f16b237df4ce17f798f62b223836b4_NeikiAnalytics.exe

  • Size

    372KB

  • Sample

    240701-mk4m4azcpp

  • MD5

    76181d6d1916653145ea38c913e6f3e0

  • SHA1

    7900e46172aac30220d063e283fa7aa702fd94d1

  • SHA256

    4b0cdb5909888f152076f5c23b2aef4298f16b237df4ce17f798f62b223836b4

  • SHA512

    15c39158d82b2b058282743833b82e1519fc414c76a1492144d52a632dfa62222de08d76188313815ecbccd8f00323cb47e6130a90c829070e4e06bc266ce3f8

  • SSDEEP

    6144:Uv5GT27QZjhV2inQNjTpDFHTqjwR2ITv7j11HE4XLamWlBV+UdvrEFp7hKK:DS7QbPEjTpxTqj3sv7j11HE4qlBjvrE1

Malware Config

Targets

    • Target

      4b0cdb5909888f152076f5c23b2aef4298f16b237df4ce17f798f62b223836b4_NeikiAnalytics.exe

    • Size

      372KB

    • MD5

      76181d6d1916653145ea38c913e6f3e0

    • SHA1

      7900e46172aac30220d063e283fa7aa702fd94d1

    • SHA256

      4b0cdb5909888f152076f5c23b2aef4298f16b237df4ce17f798f62b223836b4

    • SHA512

      15c39158d82b2b058282743833b82e1519fc414c76a1492144d52a632dfa62222de08d76188313815ecbccd8f00323cb47e6130a90c829070e4e06bc266ce3f8

    • SSDEEP

      6144:Uv5GT27QZjhV2inQNjTpDFHTqjwR2ITv7j11HE4XLamWlBV+UdvrEFp7hKK:DS7QbPEjTpxTqj3sv7j11HE4qlBjvrE1

    • Floxif, Floodfix

      Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

    • Detects Floxif payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks