Static task
static1
Behavioral task
behavioral1
Sample
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.exe
-
Size
200KB
-
MD5
179ed846f38f3493ef69e47aef1b34a0
-
SHA1
a82cefb7ef2f0fcc08213098ed3ed23f1e7a7b0e
-
SHA256
48636f6b874c7c83be64737951bed1d3e642423a6faf34286fc2204f0c86590f
-
SHA512
4b5073d74d165878c9589f6cd0db896d2d398d52e23192acce7b416a9c9d754f558d704b175aed527f43dba74c95b85df4b76fa316921175de75a0b3bad0d584
-
SSDEEP
6144:wMqWfdNAN6/AjNggWEv9XCrrupJywxS9KLF0:vqWfdNAc/uNKmSmfx6KW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.exe
Files
-
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.exe.dll windows:4 windows x86 arch:x86
99442cf094ada9bb2a460be34493a722
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
ExitProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetDateFormatA
GetDriveTypeA
GetExitCodeThread
GetFileSize
GetLastError
GetLocaleInfoA
GetLogicalDriveStringsA
GetModuleHandleA
GetProcAddress
GetSystemInfo
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetTimeFormatA
GetVersionExA
GetVolumeInformationA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapReAlloc
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
EnterCriticalSection
MultiByteToWideChar
OpenFileMappingA
OpenMutexA
OpenProcess
OpenThread
Process32First
Process32Next
ReadFile
ReleaseMutex
ResetEvent
ResumeThread
SetEvent
SetFilePointer
Sleep
SuspendThread
Thread32First
Thread32Next
UnmapViewOfFile
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
WaitForSingleObject
WideCharToMultiByte
WriteFile
WriteProcessMemory
lstrcatA
lstrcpyA
lstrlenA
lstrlenW
DeleteCriticalSection
CreateToolhelp32Snapshot
CreateThread
CreateRemoteThread
CreateMutexA
CreateFileMappingA
CreateFileA
CreateEventA
MapViewOfFile
CloseHandle
advapi32
RegQueryInfoKeyA
RegOpenKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
user32
CharUpperBuffW
ExitWindowsEx
wsprintfA
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 167KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE