Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c16d86af5364a33f63661a493ea589c0.exe
Resource
win7-20230831-en
General
-
Target
NEAS.c16d86af5364a33f63661a493ea589c0.exe
-
Size
5.7MB
-
MD5
c16d86af5364a33f63661a493ea589c0
-
SHA1
182e6d9114107af8ed12cf09a6d30c4b0eba1ee2
-
SHA256
96fe5d0189259b177d124a13b5f1a49978a2792ef0b9ab947e297ef576d6ef45
-
SHA512
c8fa08066a3b935edd9576acf82d498d9cca3648333866f0567bc4d256df6ebd90e617a698688912a4e5275b7d243853ab167d128fcd7fa61f24dce94a0f1a59
-
SSDEEP
98304:HO9M3nnayd2/lSi1kNeT+3NDgeUBSX9Jq+J2YC+KdEi1c+:HqMXaXSiiN4+5fUB8JjJ2u0EB+
Malware Config
Signatures
Files
-
NEAS.c16d86af5364a33f63661a493ea589c0.exe.exe windows:4 windows x64
0a7ba4c4bf450e0fffb92f6fe47f71b5
Code Sign
04:80:81:86:e9:9f:b7:ee:d8:c3:49:15:a1:54:a4:e6:d2:d1Certificate
IssuerCN=R3,O=Let's Encrypt,C=USNot Before24/09/2023, 21:00Not After23/12/2023, 21:00SubjectCN=rarlab.com7b:05:b1:d4:49:68:51:44:f7:c9:89:d2:9c:19:9d:12Certificate
IssuerCN=VeriSign Universal Root Certification Authority,OU=VeriSign Trust Network+OU=(c) 2008 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before12/01/2016, 00:00Not After11/01/2031, 23:59SubjectCN=Symantec SHA256 TimeStamping CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
7b:d4:e5:af:ba:cc:07:3f:a1:01:23:04:22:41:4d:12Certificate
IssuerCN=Symantec SHA256 TimeStamping CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before23/12/2017, 00:00Not After22/03/2029, 23:59SubjectCN=Symantec SHA256 TimeStamping Signer - G3,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
a4:17:e5:7d:f9:ce:c4:65:c6:7c:a3:76:68:f0:1e:bf:49:4c:55:e9:67:d9:57:6c:5d:a9:9a:ea:44:e8:0b:4aSigner
Actual PE Digesta4:17:e5:7d:f9:ce:c4:65:c6:7c:a3:76:68:f0:1e:bf:49:4c:55:e9:67:d9:57:6c:5d:a9:9a:ea:44:e8:0b:4aDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
CloseHandle
CreateFileMappingW
CreateFileW
CreateRemoteThread
DeleteCriticalSection
EnterCriticalSection
GetLastError
GetModuleHandleW
GetStartupInfoA
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryW
MapViewOfFile
SetUnhandledExceptionFilter
Sleep
TlsGetValue
UnmapViewOfFile
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualProtect
VirtualQuery
WaitForSingleObject
WriteProcessMemory
msvcrt
__C_specific_handler
__getmainargs
__initenv
__iob_func
__lconv_init
__set_app_type
__setusermatherr
_acmdln
_amsg_exit
_cexit
_commode
_fmode
_initterm
_onexit
_wcsnicmp
abort
calloc
exit
fprintf
free
fwrite
malloc
mbstowcs_s
memcmp
memcpy
signal
strchr
strcmp
strlen
strncmp
vfprintf
Sections
.text Size: 5.6MB - Virtual size: 5.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.pdata Size: 1024B - Virtual size: 684B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.xdata Size: 1024B - Virtual size: 668B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 416B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 128B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.rsrc Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ