Static task
static1
Behavioral task
behavioral1
Sample
NEAS.9066f86a022ff37c2fc9f0dd08db3f20_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.9066f86a022ff37c2fc9f0dd08db3f20_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.9066f86a022ff37c2fc9f0dd08db3f20_JC.exe
-
Size
1.1MB
-
MD5
9066f86a022ff37c2fc9f0dd08db3f20
-
SHA1
9981ca38b12300310e36710d31fd82f5028184e2
-
SHA256
2afdfa3038e06a8e3bb49707626f3bbc5d31d0a0664a6c3d4d1efef3a57d3900
-
SHA512
93e8952b821155a558ee753c03b2d9378ed0bd264d6f3b78f370b0c377ec1ed36c3599d214812741f201d37efe0404548f2e43fefcb2989e19fb80c4b6e08c84
-
SSDEEP
12288:/5HLbMXPD1JGODv+7j9IN7hqa787enW6vL5qUH9p07jnbHu1afFn9q3dcWN+eHK7:/5/Y1J3+/90rweWGjUGafyNQvTn7WjW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NEAS.9066f86a022ff37c2fc9f0dd08db3f20_JC.exe
Files
-
NEAS.9066f86a022ff37c2fc9f0dd08db3f20_JC.exe.exe windows:4 windows x86
a316393027ba1f422f94ad5469c4caf8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FindResourceA
lstrcpyA
CreateRemoteThread
GetCurrentProcessId
GetModuleHandleA
GetModuleFileNameA
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrcmpA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
SizeofResource
LCMapStringW
LCMapStringA
GetOEMCP
GetACP
GetCPInfo
IsBadCodePtr
SetStdHandle
GetStringTypeW
GetStringTypeA
SetConsoleCtrlHandler
SetUnhandledExceptionFilter
FlushFileBuffers
SetFilePointer
GetFileType
LoadResource
LockResource
Sleep
LoadLibraryA
GetProcAddress
FreeLibrary
GetFileSize
ReadFile
CreateThread
DeleteFileA
ExitProcess
CreateFileA
CloseHandle
WriteFile
GlobalAlloc
GlobalReAlloc
GlobalFree
SetHandleCount
GetEnvironmentStringsW
SetEndOfFile
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
HeapCreate
HeapDestroy
GetVersionExA
GetEnvironmentVariableA
VirtualAlloc
VirtualFree
GetLastError
HeapFree
HeapReAlloc
HeapAlloc
InterlockedIncrement
OutputDebugStringA
InterlockedDecrement
GetStdHandle
MultiByteToWideChar
IsBadWritePtr
IsBadReadPtr
HeapValidate
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
RaiseException
TerminateProcess
DebugBreak
user32
ReleaseDC
MessageBoxA
GetDlgItem
SendMessageA
LoadIconA
EndDialog
EnableWindow
DialogBoxParamA
mouse_event
keybd_event
wsprintfA
GetSystemMetrics
GetDC
gdi32
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
SelectObject
BitBlt
DeleteDC
DeleteObject
GetStockObject
GetObjectA
SelectPalette
RealizePalette
GetDIBits
CreateDCA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
ws2_32
htons
htonl
bind
socket
send
WSAAsyncSelect
closesocket
WSAStartup
WSACleanup
WSAGetLastError
WSAEnumProtocolsA
connect
inet_addr
setsockopt
inet_ntoa
getpeername
ntohs
recv
WSASetLastError
listen
accept
Sections
.text Size: 236KB - Virtual size: 235KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 836KB - Virtual size: 834KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ