Static task
static1
Behavioral task
behavioral1
Sample
NEAS.01446d681ae86ec8683d3d34a959d6d0_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.01446d681ae86ec8683d3d34a959d6d0_JC.exe
Resource
win10v2004-20231025-en
General
-
Target
NEAS.01446d681ae86ec8683d3d34a959d6d0_JC.exe
-
Size
151KB
-
MD5
01446d681ae86ec8683d3d34a959d6d0
-
SHA1
57aaf27f962cb56ece32f135471114d557802a10
-
SHA256
02e0da60a4e46da8a8fd1979c7cbe5fa7c75800599c63823b398d4440ebaf3b3
-
SHA512
851bac4d5f7e13336ed574b19c62a8dabb7ca7c7b8afe215dd7a40998ff9f759fa9522a89a817916bd287813740db83f6dd21a40d49fd68816c30c3eaad4273f
-
SSDEEP
1536:zivCjUL8LYuyq+OCzlrNCGspfE2x46pKszS6iUclg+pfLbiXMQf7bAUk:zivCjqy4q+1zls9f87U+gQLbi7bAU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NEAS.01446d681ae86ec8683d3d34a959d6d0_JC.exe
Files
-
NEAS.01446d681ae86ec8683d3d34a959d6d0_JC.exe.exe windows:4 windows x86
f5a6bdf2bb8641685092309f77ef7f3e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateEventA
WaitForSingleObject
ResetEvent
lstrcpyA
SetEvent
InterlockedExchange
CancelIo
Sleep
lstrlenA
GetPrivateProfileSectionNamesA
lstrcatA
GetWindowsDirectoryA
FreeLibrary
MultiByteToWideChar
WideCharToMultiByte
lstrcmpA
GetPrivateProfileStringA
GetVersionExA
CreateDirectoryA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
LocalFree
LocalAlloc
RemoveDirectoryA
CreateFileA
WriteFile
ReadFile
VirtualAlloc
GetModuleFileNameA
GetLastError
SetLastError
ExitProcess
GetCurrentProcess
GetVersion
DeviceIoControl
CreateProcessA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateThread
MoveFileA
DeleteFileA
GetLocalTime
HeapFree
HeapAlloc
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalSize
OutputDebugStringA
ReleaseMutex
GetTickCount
OpenEventA
SetErrorMode
GetProcAddress
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CloseHandle
LoadLibraryA
SetFilePointer
GetModuleHandleA
RaiseException
GetStartupInfoA
gdi32
DeleteObject
DeleteDC
CreateCompatibleDC
CreateDIBSection
SelectObject
BitBlt
CreateCompatibleBitmap
GetDIBits
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
ole32
CoInitialize
CoCreateInstance
CoUninitialize
msvcrt
_CxxThrowException
??3@YAXPAX@Z
memcpy
memmove
ceil
_ftol
strlen
strstr
memcmp
strcpy
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
strcat
strncpy
__CxxFrameHandler
strncmp
_errno
wcscpy
strtok
strncat
_beginthreadex
calloc
??1type_info@@UAE@XZ
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
__dllonexit
_onexit
??2@YAPAXI@Z
memset
atoi
_strnicmp
_strupr
shlwapi
SHDeleteKeyA
winmm
waveInAddBuffer
waveInStart
waveInPrepareHeader
waveOutOpen
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutWrite
waveInReset
waveInUnprepareHeader
waveInClose
waveInStop
waveOutGetNumDevs
waveOutReset
waveOutClose
waveOutUnprepareHeader
ws2_32
__WSAFDIsSet
gethostname
recvfrom
sendto
accept
getpeername
WSAStartup
WSACleanup
WSAIoctl
bind
getsockname
inet_addr
inet_ntoa
send
select
recv
ntohs
closesocket
socket
gethostbyname
htons
connect
setsockopt
listen
msvcp60
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
netapi32
NetUserAdd
NetLocalGroupAddMembers
wininet
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
msvfw32
ICSeqCompressFrameEnd
ICSendMessage
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSQuerySessionInformationA
WTSFreeMemory
Sections
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 111KB - Virtual size: 115KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ