Static task
static1
Behavioral task
behavioral1
Sample
NEAS.def17063c1db934be27019d8d181afd0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.def17063c1db934be27019d8d181afd0.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.def17063c1db934be27019d8d181afd0.exe
-
Size
11KB
-
MD5
def17063c1db934be27019d8d181afd0
-
SHA1
930cc24de60d8edf629994020cd738d34850f1cb
-
SHA256
1e64ef51d3bcfbafcfa0eb7c5221197fd2db17dc22703b843916a0ca5edce650
-
SHA512
19bf619d4fb40371cb1af95abbec0702c5c5d8763ce3cf76b5aa4d3629b1185790a232694c9fc49c5506380467b5ee6901a3a61337148506705351cb4aa4ec34
-
SSDEEP
192:B2NVLz/9A4H9yyMb5S3jKdrWvSzr/GQl6pqkTLTy:cHmb5K2drWvSH/GJP
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NEAS.def17063c1db934be27019d8d181afd0.exe
Files
-
NEAS.def17063c1db934be27019d8d181afd0.exe.exe windows:5 windows x86
310379089c7b5d85f24980dffc3eef18
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetFullPathNameA
Process32First
CreateRemoteThread
OpenProcess
GetLastError
GetProcAddress
VirtualAllocEx
Process32Next
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
Sleep
GetCurrentDirectoryA
GetCurrentProcess
GetTickCount
QueryPerformanceCounter
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
EncodePointer
HeapSetInformation
InterlockedCompareExchange
InterlockedExchange
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCurrentThreadId
user32
GetAsyncKeyState
MessageBoxA
msvcr100
_invoke_watson
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
_crt_debugger_hook
__set_app_type
_fmode
_commode
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
_controlfp_s
??2@YAPAXI@Z
system
printf
memset
urlmon
URLDownloadToFileA
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ