Analysis
-
max time kernel
73s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2023 13:55
Static task
static1
Behavioral task
behavioral1
Sample
bawo.exe
Resource
win7-20230831-en
General
-
Target
bawo.exe
-
Size
7.8MB
-
MD5
b8d03a02e654dfc840f21297b8dc99b2
-
SHA1
615aced62a15e9a1733bfb2c390ba83f024bbbd7
-
SHA256
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
-
SHA512
5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
SSDEEP
196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc
Malware Config
Extracted
bitrat
1.38
bitnow7005.duckdns.org:7005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4572 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1124 RegAsm.exe 1124 RegAsm.exe 1124 RegAsm.exe 1124 RegAsm.exe 1124 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4508 set thread context of 1124 4508 bawo.exe 97 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 1124 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1124 RegAsm.exe 1124 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1124 4508 bawo.exe 97 PID 4508 wrote to memory of 1152 4508 bawo.exe 103 PID 4508 wrote to memory of 1152 4508 bawo.exe 103 PID 4508 wrote to memory of 1152 4508 bawo.exe 103 PID 4508 wrote to memory of 2812 4508 bawo.exe 98 PID 4508 wrote to memory of 2812 4508 bawo.exe 98 PID 4508 wrote to memory of 2812 4508 bawo.exe 98 PID 4508 wrote to memory of 3660 4508 bawo.exe 99 PID 4508 wrote to memory of 3660 4508 bawo.exe 99 PID 4508 wrote to memory of 3660 4508 bawo.exe 99 PID 2812 wrote to memory of 2236 2812 cmd.exe 104 PID 2812 wrote to memory of 2236 2812 cmd.exe 104 PID 2812 wrote to memory of 2236 2812 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\bawo.exe"C:\Users\Admin\AppData\Local\Temp\bawo.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1124
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\bawo.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:3660
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1152
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:4572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5db097d6d1d9685d0f8cc76889aeec981
SHA1e0a3c0db77ea5561ce63b49eff1bf3d113dacc37
SHA2564c1e9efc8874f099b5267adee29513f042ce23a7e9bc9421a0031701c3c0f1f2
SHA51275452c93c9d0fcb2f4dcf8ef84acd351609b46e5f915c680bbe9fa338080577e38a74cd6798a29af0636429d77758995b7f0194599d0bb67c17126f558a4f262
-
Filesize
1.9MB
MD579fad2891b5f115348c56cb838bda6fc
SHA1fcc5b917f410ae17188dc20575048ee9e07ff180
SHA256ae9f2c9072f618294981f354928f7abb238160e388aa5deda4eaed0e7c7b9dd1
SHA512bf0b4245c238285cc1aef95c8273e0e6c10c88119e8eede57d19762472eb099e350a664dcced97f1c9d35fcf4253bc600bdd416e8890b3dc19b78552a9281e7b