Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 14:27
Static task
static1
Behavioral task
behavioral1
Sample
bawo.exe
Resource
win7-20230831-en
General
-
Target
bawo.exe
-
Size
7.8MB
-
MD5
b8d03a02e654dfc840f21297b8dc99b2
-
SHA1
615aced62a15e9a1733bfb2c390ba83f024bbbd7
-
SHA256
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
-
SHA512
5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
SSDEEP
196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc
Malware Config
Extracted
bitrat
1.38
bitnow7005.duckdns.org:7005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4676 svchost.exe 336 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3588 set thread context of 3192 3588 bawo.exe 99 PID 4676 set thread context of 2156 4676 svchost.exe 110 -
Program crash 2 IoCs
pid pid_target Process procid_target 4944 3192 WerFault.exe 99 3924 2156 WerFault.exe 110 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2104 schtasks.exe 4156 schtasks.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 3192 3588 bawo.exe 99 PID 3588 wrote to memory of 1856 3588 bawo.exe 100 PID 3588 wrote to memory of 1856 3588 bawo.exe 100 PID 3588 wrote to memory of 1856 3588 bawo.exe 100 PID 3588 wrote to memory of 4492 3588 bawo.exe 104 PID 3588 wrote to memory of 4492 3588 bawo.exe 104 PID 3588 wrote to memory of 4492 3588 bawo.exe 104 PID 3588 wrote to memory of 2676 3588 bawo.exe 101 PID 3588 wrote to memory of 2676 3588 bawo.exe 101 PID 3588 wrote to memory of 2676 3588 bawo.exe 101 PID 4492 wrote to memory of 2104 4492 cmd.exe 106 PID 4492 wrote to memory of 2104 4492 cmd.exe 106 PID 4492 wrote to memory of 2104 4492 cmd.exe 106 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 2156 4676 svchost.exe 110 PID 4676 wrote to memory of 5000 4676 svchost.exe 111 PID 4676 wrote to memory of 5000 4676 svchost.exe 111 PID 4676 wrote to memory of 5000 4676 svchost.exe 111 PID 4676 wrote to memory of 3672 4676 svchost.exe 112 PID 4676 wrote to memory of 3672 4676 svchost.exe 112 PID 4676 wrote to memory of 3672 4676 svchost.exe 112 PID 4676 wrote to memory of 3680 4676 svchost.exe 114 PID 4676 wrote to memory of 3680 4676 svchost.exe 114 PID 4676 wrote to memory of 3680 4676 svchost.exe 114 PID 3672 wrote to memory of 4156 3672 cmd.exe 118 PID 3672 wrote to memory of 4156 3672 cmd.exe 118 PID 3672 wrote to memory of 4156 3672 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\bawo.exe"C:\Users\Admin\AppData\Local\Temp\bawo.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 5403⤵
- Program crash
PID:4944
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1856
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\bawo.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3192 -ip 31921⤵PID:1472
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 5403⤵
- Program crash
PID:3924
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:5000
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:4156
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:3680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2156 -ip 21561⤵PID:4344
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194