Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 23:56
Static task
static1
Behavioral task
behavioral1
Sample
e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe
Resource
win10v2004-20240226-en
General
-
Target
e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe
-
Size
68KB
-
MD5
512e8cb3d37179bfcd9d0254fd34f528
-
SHA1
b6a850bf1264198085fc10ea5c8f672576008f18
-
SHA256
e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b
-
SHA512
fafaff021b233dd8a6d80a53b70f7e3596eb89296247a5096bbbc49f992134b7037941f5d461e2ae6a43e8e9b49f0e21bb4331012af60e01797cf9af8a810da4
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8Nj:Olg35GTslA5t3/w8Nj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" pboasax.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{494B4A53-5047-494d-494B-4A535047494d} pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{494B4A53-5047-494d-494B-4A535047494d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{494B4A53-5047-494d-494B-4A535047494d}\IsInstalled = "1" pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{494B4A53-5047-494d-494B-4A535047494d}\StubPath = "C:\\Windows\\system32\\ihguroak-fac.exe" pboasax.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ammobat-oucid.exe" pboasax.exe -
Executes dropped EXE 2 IoCs
pid Process 2236 pboasax.exe 2576 pboasax.exe -
Loads dropped DLL 3 IoCs
pid Process 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe 2236 pboasax.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" pboasax.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" pboasax.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} pboasax.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ahgooniv.dll" pboasax.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" pboasax.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ammobat-oucid.exe pboasax.exe File opened for modification C:\Windows\SysWOW64\ahgooniv.dll pboasax.exe File opened for modification C:\Windows\SysWOW64\ihguroak-fac.exe pboasax.exe File created C:\Windows\SysWOW64\ihguroak-fac.exe pboasax.exe File created C:\Windows\SysWOW64\ahgooniv.dll pboasax.exe File opened for modification C:\Windows\SysWOW64\pboasax.exe pboasax.exe File opened for modification C:\Windows\SysWOW64\pboasax.exe e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe File created C:\Windows\SysWOW64\pboasax.exe e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe File created C:\Windows\SysWOW64\ammobat-oucid.exe pboasax.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2576 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe 2236 pboasax.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe Token: SeDebugPrivilege 2236 pboasax.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2236 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe 28 PID 2240 wrote to memory of 2236 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe 28 PID 2240 wrote to memory of 2236 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe 28 PID 2240 wrote to memory of 2236 2240 e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe 28 PID 2236 wrote to memory of 424 2236 pboasax.exe 5 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 2576 2236 pboasax.exe 29 PID 2236 wrote to memory of 2576 2236 pboasax.exe 29 PID 2236 wrote to memory of 2576 2236 pboasax.exe 29 PID 2236 wrote to memory of 2576 2236 pboasax.exe 29 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21 PID 2236 wrote to memory of 1288 2236 pboasax.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe"C:\Users\Admin\AppData\Local\Temp\e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\pboasax.exe"C:\Windows\system32\pboasax.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\pboasax.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD52a9e713b9adedc1cbaeaa182fd6930b0
SHA1dacc840bbb94e55944c86a53c05c804e54b5888c
SHA2568493bab35c91cf923a2c8e277a89169c8d73c08edda52645500a691b2bc0d2fa
SHA512b3f41ba7dff212d72c1461914b3367184af29f44df4e95fe18e80760e2bc86f49bbd7a98aa9eebfaa0a19dbdc1d25ddcd21905ffe7684e900281606f6e11de6f
-
Filesize
70KB
MD5a040316de284d845b2e49c95471b318f
SHA12e244dcf9b7b091f34ddd589eeaf37e236a39e1d
SHA2568ad64acaa1f28d7f188b3b29f5cfe56b8e3e26e1d0aa20a3d63239e85bc009a8
SHA512d84e0d6a2e30a6e2523528748cb1f9703e458f8e41f1dd6af5bcce83248cd8e39ae45da6099026beb54dfeee1cb139be9597d316a136b3c26bcc28db5dcb0ab4
-
Filesize
68KB
MD5512e8cb3d37179bfcd9d0254fd34f528
SHA1b6a850bf1264198085fc10ea5c8f672576008f18
SHA256e7064c31164ec2691f5f4982b521cb3e571610041375423a6d277e2ce077299b
SHA512fafaff021b233dd8a6d80a53b70f7e3596eb89296247a5096bbbc49f992134b7037941f5d461e2ae6a43e8e9b49f0e21bb4331012af60e01797cf9af8a810da4