Static task
static1
Behavioral task
behavioral1
Sample
NEAS.4e6d3a51f40805dd99db92631febb230_JC.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.4e6d3a51f40805dd99db92631febb230_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.4e6d3a51f40805dd99db92631febb230_JC.exe
-
Size
91KB
-
MD5
4e6d3a51f40805dd99db92631febb230
-
SHA1
1308a99d41392df8705e23a0ed1e97e4ecea0ee3
-
SHA256
ee661c289ec3a83a455e7038c6b150d1d4754217b881c2b029befb9b23addd92
-
SHA512
ad0376b43c300052ab39edf084a4dab74c2e2b12d440bc56be30cfc2bf09441db4aa4cd11a8705eed9bc2ce3c80afa45318478d13e9a753d6e3d779a21e8a9ae
-
SSDEEP
1536:wKmhBB38T9lpTn9IzwZ2o3JFr83PyL+386sWcSYdXh3BiE3:4BBMTrpDkwZ2o3J2KL+mSiXVBiE3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NEAS.4e6d3a51f40805dd99db92631febb230_JC.exe
Files
-
NEAS.4e6d3a51f40805dd99db92631febb230_JC.exe.exe windows:6 windows x64
c3ffdaa756d135efb857b48d62972c25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetProcAddress
CreateRemoteThread
WaitForSingleObject
Sleep
VirtualFree
LoadLibraryW
GetCurrentProcess
WriteConsoleW
SetFilePointerEx
SetStdHandle
WriteProcessMemory
VirtualAllocEx
CloseHandle
OpenProcess
EncodePointer
DecodePointer
GetCommandLineA
RtlPcToFileHeader
RaiseException
RtlLookupFunctionEntry
RtlUnwindEx
IsDebuggerPresent
IsProcessorFeaturePresent
GetLastError
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
HeapSize
GetStdHandle
WriteFile
GetModuleFileNameW
HeapFree
HeapAlloc
SetLastError
GetCurrentThreadId
GetProcessHeap
GetFileType
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetStartupInfoW
GetModuleFileNameA
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
WideCharToMultiByte
RtlCaptureContext
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
EnterCriticalSection
LeaveCriticalSection
LoadLibraryExW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
HeapReAlloc
OutputDebugStringW
LCMapStringW
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
CreateFileW
user32
GetWindowThreadProcessId
FindWindowW
advapi32
LookupPrivilegeValueW
OpenProcessToken
AdjustTokenPrivileges
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ