Static task
static1
Behavioral task
behavioral1
Sample
NEAS.d6106954a7cecef0e07204a17784c650.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.d6106954a7cecef0e07204a17784c650.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.d6106954a7cecef0e07204a17784c650.exe
-
Size
2.5MB
-
MD5
d6106954a7cecef0e07204a17784c650
-
SHA1
d2b40e6667926982b6d0b94be024003a7939469a
-
SHA256
f152bc3c7c0a581b6e6dc6d57c7deacac61e8a6c19849bf22f212e935bc73cf1
-
SHA512
2497b6c61fd845b5488116ffd692ac0d3f26344d6d630f6181a2e2f40ffc8ca2c8bbe9cd1bc7ae05e788c2d950a23dabcca75f06868fd0f2817f09b4c49d9a8c
-
SSDEEP
49152:4rykvZQbDMMn2sVI2p8+XSUfkruHkzU5Mn2sVI9:6ykhQbDMmj/fkaHkQ5mW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NEAS.d6106954a7cecef0e07204a17784c650.exe
Files
-
NEAS.d6106954a7cecef0e07204a17784c650.exe.exe windows:4 windows x86
bc9bed754175bdcc8719ffc5f0ab763f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FatalAppExitA
DebugBreak
lstrcpyW
FindResourceA
FreeResource
LoadResource
GetCurrentProcess
SizeofResource
GetConsoleWindow
LockResource
CloseHandle
CreateFileA
ReadFile
FreeLibrary
WaitForSingleObject
VirtualFree
CreateRemoteThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
GetProcAddress
VirtualAlloc
VirtualAllocEx
LoadLibraryA
WriteProcessMemory
GetFileSize
SetFilePointer
WriteFile
Sleep
GetTickCount
GetCurrentThread
InitializeCriticalSection
TerminateThread
LeaveCriticalSection
EnterCriticalSection
GetExitCodeThread
DeleteCriticalSection
GetCurrentThreadId
SuspendThread
ResumeThread
AllocConsole
ReadConsoleA
FreeConsole
SetConsoleMode
SetConsoleTitleA
GetStdHandle
AttachConsole
SetConsoleCtrlHandler
SetConsoleWindowInfo
HeapAlloc
HeapFree
GetProcessHeap
IsBadReadPtr
VirtualProtect
GetCommandLineA
HeapSetInformation
GetStartupInfoW
DecodePointer
lstrlenW
GetModuleHandleW
ExitProcess
GetFullPathNameA
HeapReAlloc
ExitThread
CreateThread
RtlUnwind
GetTimeFormatA
GetDateFormatA
GetSystemTimeAsFileTime
MoveFileA
CreateProcessA
DuplicateHandle
DeleteFileA
SetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
HeapCreate
QueryPerformanceCounter
GetCurrentProcessId
RaiseException
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetLocaleInfoW
LoadLibraryW
GetDriveTypeW
CompareStringW
LCMapStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeW
GetTimeZoneInformation
IsProcessorFeaturePresent
CreatePipe
GetExitCodeProcess
HeapSize
WriteConsoleW
GetCurrentDirectoryW
SetEndOfFile
CreateFileW
SetEnvironmentVariableA
IsBadWritePtr
InterlockedDecrement
InterlockedIncrement
GetFileAttributesA
LocalFree
GetLastError
MultiByteToWideChar
WideCharToMultiByte
FormatMessageA
GetModuleFileNameA
EncodePointer
GetModuleHandleA
ole32
OleRegGetUserType
CreateOleAdviseHolder
CoTaskMemAlloc
OleCreate
OleCreateFromFile
OleSetContainedObject
StringFromIID
CLSIDFromString
CLSIDFromProgID
CoRegisterClassObject
MkParseDisplayName
CreateBindCtx
CoCreateInstance
CoLockObjectExternal
CoTaskMemFree
StringFromCLSID
OleInitialize
OleUninitialize
CoRevokeClassObject
shlwapi
SHDeleteKeyA
user32
IsWindow
GetClientRect
RegisterClassA
CallWindowProcA
MapWindowPoints
IsWindowVisible
EqualRect
GetActiveWindow
ShowWindow
MessageBoxA
SetWindowPos
WinHelpA
CreateWindowExA
GetWindowLongA
GetSystemMenu
ModifyMenuA
SetForegroundWindow
SetWindowRgn
GetWindowRect
wsprintfA
SetFocus
OffsetRect
IntersectRect
DefWindowProcA
gdi32
SetWindowOrgEx
SetViewportOrgEx
DeleteObject
CreateRectRgnIndirect
SetWindowExtEx
SetViewportExtEx
SetMapMode
advapi32
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
oleaut32
SysFreeString
UnRegisterTypeLi
GetActiveObject
LoadTypeLibEx
SysAllocStringLen
LoadRegTypeLi
VariantClear
VariantInit
LHashValOfNameSys
VariantCopyInd
SafeArrayCreateVector
VariantTimeToSystemTime
SafeArrayAccessData
VariantCopy
SafeArrayDestroy
SafeArrayCreate
SystemTimeToVariantTime
SafeArrayGetDim
VariantChangeType
SafeArrayGetElement
SafeArrayUnaccessData
SafeArrayPutElement
DispGetIDsOfNames
SysStringLen
Sections
.text Size: 453KB - Virtual size: 453KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 98KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.aauto Size: 696KB - Virtual size: 696KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ