Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
3ad1a8c6abf09819137941fae9427a30_NeikiAnalytics.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3ad1a8c6abf09819137941fae9427a30_NeikiAnalytics.dll
Resource
win10v2004-20240508-en
Target
3ad1a8c6abf09819137941fae9427a30_NeikiAnalytics.exe
Size
700KB
MD5
3ad1a8c6abf09819137941fae9427a30
SHA1
3d7599ef18a10dc4d0ffe0743313ca84a3ba5f6f
SHA256
eba45c0533e4bd27ea782ddc36a620ef8096a0a86cd28e92277447f163475d21
SHA512
e72706158956938bbe59ef310b4e60282396da60d02963ba630e86fc729aa716d0c1155428e6838ae908eea8a433a791276abc067c6d7b8a77e5c1e01f7dabb2
SSDEEP
12288:tat/+Mzpvx0YIyyYMLch0lgUOE8BjvrEH7c:a0FyyYML60WrEH7c
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
A3Dll32.pdb
CreateProcessW
GetCurrentProcess
CreateDirectoryW
WaitForSingleObject
GetCurrentThread
CreateRemoteThread
VirtualQueryEx
InitializeCriticalSection
TerminateThread
Sleep
LeaveCriticalSection
TerminateProcess
ExitThread
GetTempPathW
RaiseException
EnterCriticalSection
VirtualProtectEx
VirtualAllocEx
GetLocalTime
GetModuleHandleA
DeleteCriticalSection
GetCurrentProcessId
WriteProcessMemory
FindResourceW
LoadResource
OutputDebugStringW
SizeofResource
GetProcAddress
Process32FirstW
LockResource
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
VirtualQuery
Module32NextW
VirtualFree
LoadLibraryW
VirtualAlloc
SetLastError
SetFilePointerEx
GetSystemDEPPolicy
SetProcessDEPPolicy
GetModuleFileNameA
WriteConsoleW
FlushFileBuffers
LCMapStringW
SetStdHandle
HeapReAlloc
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetNativeSystemInfo
GetSystemDefaultLangID
OpenFileMappingW
SetFilePointer
CreateFileMappingW
WriteFile
InterlockedDecrement
InterlockedIncrement
UnmapViewOfFile
MapViewOfFile
OutputDebugStringA
MultiByteToWideChar
WideCharToMultiByte
LocalFree
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetFileType
GetStringTypeW
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
CloseHandle
VirtualProtect
LocalAlloc
GetLastError
CreateFileW
GetModuleFileNameW
ReadFile
GetModuleHandleW
GetCurrentThreadId
GetConsoleCP
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
HeapAlloc
EncodePointer
DecodePointer
HeapFree
CreateThread
LoadLibraryExW
IsDebuggerPresent
IsProcessorFeaturePresent
GetCommandLineA
RtlUnwind
ExitProcess
GetModuleHandleExW
GetStdHandle
GetProcessHeap
HeapSize
GetConsoleMode
ReadConsoleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
SetEndOfFile
TranslateMessage
wsprintfW
DispatchMessageW
SetWinEventHook
GetMessageW
SHGetSpecialFolderPathW
CoInitialize
SysFreeString
CryptDecodeObject
CryptQueryObject
CertGetNameStringW
CertFreeCertificateContext
CertFindCertificateInStore
CertCloseStore
CryptMsgGetParam
CryptMsgClose
WinVerifyTrust
MiniDumpWriteDump
PathFileExistsW
AccessibleObjectFromEvent
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ