Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 17:57
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe
-
Size
90KB
-
MD5
69891bbb6b2e3b4d00f9ec2323b29d20
-
SHA1
61ecd168bc12b9167680a0649055d1fd4bf1e4eb
-
SHA256
d98a2b77e61c2fce385fd77b700113bd360323b2dbba887074bae8a64f65cd4c
-
SHA512
5e5e9eea23e2ce3509bd14ac62edbf51462623fed2f753c1a566f74ea1aa46604434e44066e34689c05509ae45ff3d821d275687035ae24b357c11c4aece6bda
-
SSDEEP
1536:1I/3dd6onp5LM0OyZAdW5QzR1TK9Wzi5Wv6vDo5f65MEp0uc9igcqhBekdqf0:q+op58yOdW5QzRaWzikvyDo5f65M9ucl
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3436 Ujbabu.exe 2420 Ujbabu.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Ujbabu = "C:\\Users\\Admin\\AppData\\Roaming\\Ujbabu.exe" NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ujbabu = "C:\\Users\\Admin\\AppData\\Roaming\\Ujbabu.exe" NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3392 set thread context of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3436 set thread context of 2420 3436 Ujbabu.exe 90 -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Ujbabu = "C:\\Users\\Admin\\AppData\\Roaming\\Ujbabu.exe" NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2420 Ujbabu.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 3392 wrote to memory of 4908 3392 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 88 PID 4908 wrote to memory of 3436 4908 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 89 PID 4908 wrote to memory of 3436 4908 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 89 PID 4908 wrote to memory of 3436 4908 NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe 89 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 PID 3436 wrote to memory of 2420 3436 Ujbabu.exe 90 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Ujbabu.exe" NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.69891bbb6b2e3b4d00f9ec2323b29d20.exe"2⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4908 -
C:\Users\Admin\AppData\Roaming\Ujbabu.exe"C:\Users\Admin\AppData\Roaming\Ujbabu.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Roaming\Ujbabu.exe"C:\Users\Admin\AppData\Roaming\Ujbabu.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD569891bbb6b2e3b4d00f9ec2323b29d20
SHA161ecd168bc12b9167680a0649055d1fd4bf1e4eb
SHA256d98a2b77e61c2fce385fd77b700113bd360323b2dbba887074bae8a64f65cd4c
SHA5125e5e9eea23e2ce3509bd14ac62edbf51462623fed2f753c1a566f74ea1aa46604434e44066e34689c05509ae45ff3d821d275687035ae24b357c11c4aece6bda
-
Filesize
90KB
MD569891bbb6b2e3b4d00f9ec2323b29d20
SHA161ecd168bc12b9167680a0649055d1fd4bf1e4eb
SHA256d98a2b77e61c2fce385fd77b700113bd360323b2dbba887074bae8a64f65cd4c
SHA5125e5e9eea23e2ce3509bd14ac62edbf51462623fed2f753c1a566f74ea1aa46604434e44066e34689c05509ae45ff3d821d275687035ae24b357c11c4aece6bda
-
Filesize
90KB
MD569891bbb6b2e3b4d00f9ec2323b29d20
SHA161ecd168bc12b9167680a0649055d1fd4bf1e4eb
SHA256d98a2b77e61c2fce385fd77b700113bd360323b2dbba887074bae8a64f65cd4c
SHA5125e5e9eea23e2ce3509bd14ac62edbf51462623fed2f753c1a566f74ea1aa46604434e44066e34689c05509ae45ff3d821d275687035ae24b357c11c4aece6bda