Static task
static1
Behavioral task
behavioral1
Sample
NEAS.9bc96d8a2d7d721b7a7cab8d7aa55740.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.9bc96d8a2d7d721b7a7cab8d7aa55740.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.9bc96d8a2d7d721b7a7cab8d7aa55740.exe
-
Size
116KB
-
MD5
9bc96d8a2d7d721b7a7cab8d7aa55740
-
SHA1
11e5460d68ddba8eea93dd8b57e3288d164bf1c0
-
SHA256
a7d86609e5ac1a6f4a3d2af315d4beb5163511c36073c050ef30699b5ef03c3e
-
SHA512
cb6220c1880a1b74c5ef05618d48a8e64292af7307f8150e31bfb1aafc706dd83e8ceba50f3abffb37d6c2d49f4e9787419499a97c9926d7f024f76c23b4a77f
-
SSDEEP
1536:qyvxBv6QFiwYlh1o0PSqbe3j7d0Yl/TyC9R6z8W3J7PVguiDaN/h2N4Yjz:qsVFi3h1zaqi3uO/hQJ7P2HDa/TU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NEAS.9bc96d8a2d7d721b7a7cab8d7aa55740.exe
Files
-
NEAS.9bc96d8a2d7d721b7a7cab8d7aa55740.exe.exe windows:4 windows x86
27442db21e1d3305d333a3927c075d98
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
lstrlenA
CreateFileW
DeleteFileW
SetFileAttributesW
GetProcAddress
LoadLibraryA
FindNextFileA
MultiByteToWideChar
CopyFileA
GetFileAttributesA
SetFileAttributesA
MoveFileA
lstrcpyA
lstrcmpA
FindFirstFileA
lstrcatA
GetVolumeInformationA
DeleteFileA
CreateFileA
GetDriveTypeA
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleFileNameW
VirtualProtect
LockResource
SizeofResource
LoadResource
FindResourceA
CreateProcessW
lstrcatW
lstrcpyW
GetProcessHeap
GetModuleFileNameA
ResumeThread
SetThreadContext
GetThreadContext
GetModuleHandleA
GetCommandLineW
GetTickCount
VirtualQuery
VirtualFreeEx
HeapFree
HeapAlloc
IsBadReadPtr
user32
wsprintfA
DispatchMessageA
TranslateMessage
DestroyWindow
CreateWindowExA
RegisterClassA
UnregisterDeviceNotification
PostQuitMessage
DefWindowProcA
GetMessageA
RegisterDeviceNotificationA
shell32
SHGetFolderPathW
SHGetFolderPathA
ole32
CLSIDFromString
CoCreateInstance
CoUninitialize
shlwapi
StrStrA
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 96KB - Virtual size: 94KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ