D:\autobuilds\6a7933669af67576\Release_x64\elements64.pdb
Static task
static1
Behavioral task
behavioral1
Sample
56a1289c0731dce6baac99b73cc19c2dd6d8acf5defe4531288c4067e554c1c2_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
56a1289c0731dce6baac99b73cc19c2dd6d8acf5defe4531288c4067e554c1c2_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
56a1289c0731dce6baac99b73cc19c2dd6d8acf5defe4531288c4067e554c1c2_NeikiAnalytics.exe
-
Size
2.1MB
-
MD5
616d676f5a66c9b433a5d171f0807420
-
SHA1
7c5a49afbf7566deba38820d5d1d344eefae2374
-
SHA256
56a1289c0731dce6baac99b73cc19c2dd6d8acf5defe4531288c4067e554c1c2
-
SHA512
c87c1b59262a7cd8e7d5fea0ced9c00d788cad60ee63b32dbacb8e1d2b6eeb0acac9c60d92c88e7ec4bad11d48ccc439608d7a14e8975d55cb8c6078cd35aa14
-
SSDEEP
49152:7PfXeck6vIoJT4k+L/cmbFiJTsj7RHrtHXVquqB:bMLvZXi
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 56a1289c0731dce6baac99b73cc19c2dd6d8acf5defe4531288c4067e554c1c2_NeikiAnalytics.exe
Files
-
56a1289c0731dce6baac99b73cc19c2dd6d8acf5defe4531288c4067e554c1c2_NeikiAnalytics.exe.exe windows:5 windows x64 arch:x64
ab2d5b992e33dcace21d5630d052d57d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
DeleteFileW
SetThreadPriority
GetCurrentThread
WideCharToMultiByte
MultiByteToWideChar
InitializeCriticalSectionAndSpinCount
Sleep
SignalObjectAndWait
ResetEvent
WaitForMultipleObjects
SetEvent
FreeLibrary
LoadLibraryW
GetCurrentThreadId
RaiseException
LeaveCriticalSection
EnterCriticalSection
FlushInstructionCache
SetLastError
GetCurrentProcess
LocalAlloc
GetProcessId
ReadProcessMemory
Module32NextW
Module32FirstW
CreateToolhelp32Snapshot
GetModuleHandleW
GetProcAddress
VirtualFreeEx
VirtualAllocEx
CreateRemoteThread
WriteProcessMemory
OpenProcess
ReleaseMutex
WaitForSingleObjectEx
WaitForSingleObject
GetStringTypeExW
SetEnvironmentVariableA
SetEnvironmentVariableW
WriteConsoleW
GetTimeZoneInformation
GetConsoleCP
SetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
GetModuleHandleExW
ExitProcess
GetStdHandle
EnumSystemLocalesW
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetTimeFormatW
GetDateFormatW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
GetCPInfo
RtlUnwindEx
RtlLookupFunctionEntry
RtlPcToFileHeader
IsProcessorFeaturePresent
IsDebuggerPresent
LoadLibraryExW
ExitThread
CreateThread
SystemTimeToTzSpecificLocalTime
FindNextFileW
FindFirstFileExW
ReadConsoleW
GetConsoleMode
GetFileType
VirtualFree
VirtualAlloc
CloseHandle
GetModuleFileNameW
GetLastError
GetCurrentProcessId
LocalFree
GetCommandLineW
TerminateProcess
GetExitCodeProcess
FormatMessageW
Process32FirstW
Process32NextW
GetNativeSystemInfo
CreateProcessW
GetTickCount
CreateDirectoryW
GetTempPathW
CreateFileW
CreateMutexW
CreateEventW
CreateSemaphoreW
OpenMutexW
OpenEventW
DeleteCriticalSection
CreateWaitableTimerW
ResumeThread
TerminateThread
SetWaitableTimer
CancelWaitableTimer
VerSetConditionMask
VerifyVersionInfoW
lstrlenW
GetUserDefaultLCID
ReadFile
FileTimeToDosDateTime
GetSystemTimeAsFileTime
FileTimeToLocalFileTime
FindFirstFileW
FindClose
SystemTimeToFileTime
FileTimeToSystemTime
GetFileAttributesW
GetFileAttributesExW
GetFileSizeEx
SetFilePointerEx
SetEndOfFile
GetTempFileNameW
SetFilePointer
MoveFileW
WriteFile
ReleaseSemaphore
OpenFileMappingW
CreateFileMappingW
UnmapViewOfFile
MapViewOfFileEx
GetSystemInfo
GetFullPathNameW
GetFullPathNameA
HeapReAlloc
CreateFileA
GetFileSize
MapViewOfFile
HeapAlloc
QueryPerformanceCounter
HeapFree
UnlockFile
LockFile
OutputDebugStringW
UnlockFileEx
GetProcessHeap
FormatMessageA
InitializeCriticalSection
HeapDestroy
GetFileAttributesA
HeapCreate
HeapValidate
FlushFileBuffers
HeapSize
LockFileEx
GetDiskFreeSpaceW
LoadLibraryA
CreateFileMappingA
GetDiskFreeSpaceA
OutputDebugStringA
GetVersionExA
GetTempPathA
GetSystemTime
AreFileApisANSI
DeleteFileA
FindResourceExW
FindResourceW
LoadResource
SizeofResource
LockResource
FreeResource
GetStringTypeW
EncodePointer
DecodePointer
InitializeSListHead
InterlockedPopEntrySList
InterlockedPushEntrySList
user32
GetMonitorInfoW
MonitorFromWindow
GetWindowLongW
AdjustWindowRectEx
CopyRect
CallWindowProcW
PostQuitMessage
SetForegroundWindow
RegisterClassExW
LoadCursorW
GetClassInfoExW
DefWindowProcW
PostMessageW
SetWindowLongPtrW
GetWindowLongPtrW
DestroyWindow
MsgWaitForMultipleObjectsEx
KillTimer
PostThreadMessageW
UnregisterClassW
LoadStringW
PeekMessageW
TranslateMessage
DispatchMessageW
GetMessageW
SetTimer
CreateWindowExW
IsWindow
advapi32
GetLengthSid
CryptAcquireContextW
CryptDecrypt
CryptImportKey
CryptSetKeyParam
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegQueryValueExW
RegDeleteKeyW
RegEnumKeyExW
RegDeleteValueW
CryptReleaseContext
OpenProcessToken
AddAce
AddAccessDeniedAce
InitializeAcl
CryptDestroyKey
SetSecurityInfo
DeleteAce
GetAce
GetAclInformation
GetSecurityInfo
RegCloseKey
FreeSid
IsValidSid
AllocateAndInitializeSid
GetTokenInformation
CopySid
ConvertSidToStringSidW
GetSidIdentifierAuthority
GetSidSubAuthorityCount
GetSidSubAuthority
InitializeSecurityDescriptor
SetEntriesInAclW
SetSecurityDescriptorDacl
SetSecurityDescriptorSacl
IsValidAcl
GetSidLengthRequired
SetNamedSecurityInfoW
InitializeSid
shell32
SHFileOperationW
SHGetFolderPathW
SHCreateDirectoryExW
SHGetSpecialFolderLocation
ShellExecuteExW
ord4
ord644
ord645
CommandLineToArgvW
ord2
ole32
OleInitialize
OleUninitialize
OleRun
CoUninitialize
CoTaskMemFree
CoCreateGuid
StringFromGUID2
IIDFromString
CoInitialize
CoCreateInstance
oleaut32
GetErrorInfo
SysStringLen
SafeArrayLock
SafeArrayUnlock
SafeArrayDestroy
SafeArrayCreate
SafeArrayGetUBound
SysFreeString
SysAllocString
VariantClear
VariantInit
SafeArrayGetLBound
shlwapi
PathFileExistsW
wintrust
CryptCATAdminCalcHashFromFileHandle
CryptCATAdminEnumCatalogFromHash
CryptCATAdminReleaseContext
WinVerifyTrust
CryptCATAdminAcquireContext
userenv
UnloadUserProfile
urlmon
ObtainUserAgentString
wininet
HttpAddRequestHeadersW
HttpOpenRequestW
InternetConnectW
InternetOpenW
HttpSendRequestW
HttpQueryInfoW
InternetReadFile
InternetCombineUrlW
InternetCloseHandle
InternetSetStatusCallbackW
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 310KB - Virtual size: 309KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 27KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 584KB - Virtual size: 588KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE