Analysis
-
max time kernel
149s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 03:09
Static task
static1
Behavioral task
behavioral1
Sample
d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe
Resource
win10v2004-20240419-en
General
-
Target
d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe
-
Size
70KB
-
MD5
692ad51a58fae5953b6bec4f0f8a78c6
-
SHA1
f89c18cf5c7ef6b2c43b30bbb0cd8a6b15c202db
-
SHA256
d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a
-
SHA512
7d5d17c35f953be39975cc016a023d9ca478ba97a9ccd709a492cdc69088785ef5cf8fa0cb1aaca99d798bc2f6125dfc3c26123676793a69281413bad973d6dd
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sltS:Olg35GTslA5t3/w84S
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" bvakes-rom.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5148545A-5141-535a-5148-545A5141535a} bvakes-rom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5148545A-5141-535a-5148-545A5141535a}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5148545A-5141-535a-5148-545A5141535a}\IsInstalled = "1" bvakes-rom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5148545A-5141-535a-5148-545A5141535a}\StubPath = "C:\\Windows\\system32\\onbopeat.exe" bvakes-rom.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe bvakes-rom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" bvakes-rom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\uxveabos-agom.exe" bvakes-rom.exe -
Executes dropped EXE 2 IoCs
pid Process 3724 bvakes-rom.exe 1516 bvakes-rom.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" bvakes-rom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" bvakes-rom.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eassasoom-xoas.dll" bvakes-rom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" bvakes-rom.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} bvakes-rom.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify bvakes-rom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" bvakes-rom.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\bvakes-rom.exe bvakes-rom.exe File opened for modification C:\Windows\SysWOW64\bvakes-rom.exe d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe File opened for modification C:\Windows\SysWOW64\uxveabos-agom.exe bvakes-rom.exe File opened for modification C:\Windows\SysWOW64\eassasoom-xoas.dll bvakes-rom.exe File created C:\Windows\SysWOW64\eassasoom-xoas.dll bvakes-rom.exe File created C:\Windows\SysWOW64\bvakes-rom.exe d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe File created C:\Windows\SysWOW64\uxveabos-agom.exe bvakes-rom.exe File opened for modification C:\Windows\SysWOW64\onbopeat.exe bvakes-rom.exe File created C:\Windows\SysWOW64\onbopeat.exe bvakes-rom.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 1516 bvakes-rom.exe 1516 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe 3724 bvakes-rom.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4516 d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe Token: SeDebugPrivilege 3724 bvakes-rom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4516 wrote to memory of 3724 4516 d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe 83 PID 4516 wrote to memory of 3724 4516 d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe 83 PID 4516 wrote to memory of 3724 4516 d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe 83 PID 3724 wrote to memory of 612 3724 bvakes-rom.exe 5 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 1516 3724 bvakes-rom.exe 84 PID 3724 wrote to memory of 1516 3724 bvakes-rom.exe 84 PID 3724 wrote to memory of 1516 3724 bvakes-rom.exe 84 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56 PID 3724 wrote to memory of 3484 3724 bvakes-rom.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe"C:\Users\Admin\AppData\Local\Temp\d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\bvakes-rom.exe"C:\Windows\system32\bvakes-rom.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\bvakes-rom.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1516
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5692ad51a58fae5953b6bec4f0f8a78c6
SHA1f89c18cf5c7ef6b2c43b30bbb0cd8a6b15c202db
SHA256d04af7ab84c85ea34ef4cc3ee1bd4efb0ba958ee2d0717dc2b13b56de980199a
SHA5127d5d17c35f953be39975cc016a023d9ca478ba97a9ccd709a492cdc69088785ef5cf8fa0cb1aaca99d798bc2f6125dfc3c26123676793a69281413bad973d6dd
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD53f611d288da94f038cf0e0fdf7c1fee5
SHA1fa91f46da1815a3d3142764671e98d3c0b35fd54
SHA256cadb0c869f32f0ac648f4c876d7f08905bb270033635f89fa2cdc46f1c30426f
SHA512a71c7587d2f4b3581aa8bebd41546db61ca7b88c13d5c8df50655a977f227fe14de22810b588bdf7010b7492056da4e17538e9062e1c694b3cc9aecb02e9615f
-
Filesize
73KB
MD5d3cdacefc1586c0fac132e17e78335fa
SHA15b3c36f3294231870441e543a8dd93399da96a81
SHA2564c600ac30e5711ba1f3a098776d373f2719ce7d30c1898934982d560a8e365d8
SHA512cff064d07b321af088a94a249119f13a5007588a2a116605cad7f375e0fc8d9ae8d0a22b8b2b8bd9c6dc07c7c1c60af4b4c3d1ac8f4baa7fbf14a23a79ca06cc