Static task
static1
Behavioral task
behavioral1
Sample
5cadd59273a0df5771e57925e87c6d70_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5cadd59273a0df5771e57925e87c6d70_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
5cadd59273a0df5771e57925e87c6d70_NeikiAnalytics.exe
-
Size
358KB
-
MD5
5cadd59273a0df5771e57925e87c6d70
-
SHA1
b369ac660ee00394cc77faa1a08df3fe7eb9f864
-
SHA256
7cc097c51fb20fe4c8f1e07fa8b0bfb4b5148be028bd0afde36016527e831e79
-
SHA512
b1247c809bae349e7b018a55b6a06669b23a69b4c757822d0df12689d8c10af645173d6592ad3c3871b027ea2ee19dae748165e29602a36572318547e00f7a3c
-
SSDEEP
6144:HrRcmWhxR1arY/PbgmFOabPIIBhJXAv7eTY9suz0xhttGSrDKE3KIQvSka8bj:HmmWTR1arYnEKosuzY34CZ3DQvSkN
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5cadd59273a0df5771e57925e87c6d70_NeikiAnalytics.exe
Files
-
5cadd59273a0df5771e57925e87c6d70_NeikiAnalytics.exe.exe windows:5 windows x86 arch:x86
61e0c59abaaf63342f8dbf1c1d5cdc47
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
wcsstr
_snwprintf
strstr
_snprintf
_except_handler3
memset
memcpy
netapi32
NetUserGetInfo
NetApiBufferFree
NetQueryDisplayInformation
shell32
ord680
SHGetFolderPathA
shlwapi
PathFileExistsA
PathAddBackslashA
StrStrIA
PathAppendA
ntdll
RtlAdjustPrivilege
RtlImageNtHeader
RtlCreateUserThread
kernel32
GetSystemTimeAsFileTime
GetModuleFileNameW
SetCurrentDirectoryA
MoveFileA
DeviceIoControl
ExitProcess
GlobalAddAtomA
GlobalFindAtomA
CopyFileA
GetCurrentProcessId
InterlockedDecrement
CreateFileW
GetVersionExA
FreeLibrary
GetTickCount
GetVolumeInformationA
GetEnvironmentVariableA
GetLastError
GetModuleFileNameA
CreateFileA
SetFilePointer
MoveFileExA
lstrcpynA
SetEndOfFile
UnlockFile
LockFile
SetFileTime
WriteFile
IsBadWritePtr
ReadFile
GetFileSizeEx
SetFileAttributesA
GetTempFileNameA
GetFileTime
GetTempPathA
DeleteFileA
GetProcAddress
GetModuleHandleA
HeapAlloc
HeapFree
GetProcessHeap
HeapValidate
GetCurrentProcess
GetCurrentThread
Sleep
FlushInstructionCache
VirtualAlloc
MultiByteToWideChar
VirtualQuery
Process32First
VirtualFree
CreateRemoteThread
OpenProcess
CreateProcessA
Module32First
GetHandleInformation
VirtualAllocEx
LoadLibraryA
Process32Next
CreateToolhelp32Snapshot
Module32Next
CloseHandle
LocalFree
WriteProcessMemory
SwitchToThread
GetSystemWindowsDirectoryA
user32
CharUpperA
PostMessageA
FindWindowA
advapi32
RegOpenKeyExA
GetUserNameA
GetSecurityDescriptorSacl
RegCreateKeyExA
ConvertStringSecurityDescriptorToSecurityDescriptorW
LookupPrivilegeValueA
RegSetValueExA
RegQueryValueExA
RegFlushKey
RegCloseKey
OpenProcessToken
CreateProcessWithLogonW
OpenThreadToken
SetNamedSecurityInfoA
GetTokenInformation
AdjustTokenPrivileges
ole32
CoUninitialize
CoCreateInstance
CoInitializeSecurity
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
VariantClear
VariantInit
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 336KB - Virtual size: 350KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ