attach.pdb
Static task
static1
Behavioral task
behavioral1
Sample
1f38a3f59ee74f1fc1abe473e8b23a37d2bdb8e4eb78bbf1a280f7f6e2d46b3e_NeikiAnalytics.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
1f38a3f59ee74f1fc1abe473e8b23a37d2bdb8e4eb78bbf1a280f7f6e2d46b3e_NeikiAnalytics.dll
Resource
win10v2004-20240508-en
General
-
Target
1f38a3f59ee74f1fc1abe473e8b23a37d2bdb8e4eb78bbf1a280f7f6e2d46b3e_NeikiAnalytics.exe
-
Size
18KB
-
MD5
86129ffc621cc6b150f0164736c52660
-
SHA1
65330a27a0bbf224e41911d62a54c3ee73a20d7c
-
SHA256
1f38a3f59ee74f1fc1abe473e8b23a37d2bdb8e4eb78bbf1a280f7f6e2d46b3e
-
SHA512
49280033b9ef7408831dffb03f07262bbe56ba106e341e991a8f633c1e64e999c9b9abb5d061fd95f3a8cacfa3a3e37f0084b59b6b0d0268ccff0f20da50ac4b
-
SSDEEP
192:nLEa8s3TXa7QBjVl+t2jS8Mw0Q2s7QS5c0vmBmGZw61H4ilDt0HXLLhDtTpq:nn8qIQpq2jSu7QcG5zJt0HXLL3TU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1f38a3f59ee74f1fc1abe473e8b23a37d2bdb8e4eb78bbf1a280f7f6e2d46b3e_NeikiAnalytics.exe
Files
-
1f38a3f59ee74f1fc1abe473e8b23a37d2bdb8e4eb78bbf1a280f7f6e2d46b3e_NeikiAnalytics.exe.dll windows:6 windows x64 arch:x64
3cf3592dbc9ef5a57fbf218ab99cf14e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
java
JNU_ThrowInternalError
JNU_ThrowByName
JNU_ReleaseStringPlatformChars
JNU_ThrowIOExceptionWithLastError
JNU_ThrowIOException
JNU_GetStringPlatformChars
JNU_NewStringPlatform
advapi32
LookupPrivilegeValueA
ImpersonateSelf
AdjustTokenPrivileges
OpenThreadToken
ConvertStringSecurityDescriptorToSecurityDescriptorA
psapi
GetModuleBaseNameA
EnumProcessModules
EnumProcesses
kernel32
GetCurrentThreadId
InitializeSListHead
IsDebuggerPresent
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
RtlCaptureContext
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
GetTempPathA
GetVolumeInformationA
CloseHandle
OpenProcess
ReadFile
DuplicateHandle
GetLastError
SetLastError
ConnectNamedPipe
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetCurrentThread
GetExitCodeThread
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
GetModuleHandleA
GetProcAddress
LocalFree
CreateNamedPipeA
UnhandledExceptionFilter
RtlLookupFunctionEntry
RtlVirtualUnwind
vcruntime140
memset
__C_specific_handler
__std_type_info_destroy_list
api-ms-win-crt-string-l1-1-0
strcmp
strcpy
strncpy
api-ms-win-crt-heap-l1-1-0
free
malloc
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vsprintf
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_cexit
_execute_onexit_table
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
_initterm
Exports
Exports
Java_sun_tools_attach_AttachProviderImpl_enumProcesses
Java_sun_tools_attach_AttachProviderImpl_isLibraryLoadedByProcess
Java_sun_tools_attach_AttachProviderImpl_tempPath
Java_sun_tools_attach_AttachProviderImpl_volumeFlags
Java_sun_tools_attach_VirtualMachineImpl_closePipe
Java_sun_tools_attach_VirtualMachineImpl_closeProcess
Java_sun_tools_attach_VirtualMachineImpl_connectPipe
Java_sun_tools_attach_VirtualMachineImpl_createPipe
Java_sun_tools_attach_VirtualMachineImpl_enqueue
Java_sun_tools_attach_VirtualMachineImpl_generateStub
Java_sun_tools_attach_VirtualMachineImpl_init
Java_sun_tools_attach_VirtualMachineImpl_openProcess
Java_sun_tools_attach_VirtualMachineImpl_readPipe
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ