Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe
Resource
win10v2004-20240508-en
General
-
Target
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe
-
Size
405KB
-
MD5
7f0b1e2d00c4d53d30d18523137f6284
-
SHA1
dc80c43d7ef3cf5964e9fc7fe07ae5a992fec439
-
SHA256
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196
-
SHA512
bbde7c475223c70942aba0c1622cd473ae7d370781f3a9885400b66237f43fc79640bf26ae1e3d32ff1d328243cdf997536f1f8534b1503a3ccf5b727e4afa0c
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
Processes:
rundll32.exeflow pid process 3 2664 rundll32.exe 7 2664 rundll32.exe 8 2664 rundll32.exe 9 2664 rundll32.exe 10 2664 rundll32.exe 13 2664 rundll32.exe 14 2664 rundll32.exe 15 2664 rundll32.exe 17 2664 rundll32.exe 18 2664 rundll32.exe -
Deletes itself 1 IoCs
Processes:
bajyy.exepid process 1172 bajyy.exe -
Executes dropped EXE 1 IoCs
Processes:
bajyy.exepid process 1172 bajyy.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exerundll32.exepid process 2056 cmd.exe 2056 cmd.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\awaylwagf\\wszqc.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 2664 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
bajyy.exedescription ioc process File opened for modification \??\c:\Program Files\awaylwagf bajyy.exe File created \??\c:\Program Files\awaylwagf\wszqc.dll bajyy.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2664 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exebajyy.exepid process 1700 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe 1172 bajyy.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.execmd.exebajyy.exedescription pid process target process PID 1700 wrote to memory of 2056 1700 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 1700 wrote to memory of 2056 1700 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 1700 wrote to memory of 2056 1700 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 1700 wrote to memory of 2056 1700 be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe cmd.exe PID 2056 wrote to memory of 1728 2056 cmd.exe PING.EXE PID 2056 wrote to memory of 1728 2056 cmd.exe PING.EXE PID 2056 wrote to memory of 1728 2056 cmd.exe PING.EXE PID 2056 wrote to memory of 1728 2056 cmd.exe PING.EXE PID 2056 wrote to memory of 1172 2056 cmd.exe bajyy.exe PID 2056 wrote to memory of 1172 2056 cmd.exe bajyy.exe PID 2056 wrote to memory of 1172 2056 cmd.exe bajyy.exe PID 2056 wrote to memory of 1172 2056 cmd.exe bajyy.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe PID 1172 wrote to memory of 2664 1172 bajyy.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\bajyy.exe "C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\bajyy.exeC:\Users\Admin\AppData\Local\Temp\\bajyy.exe "C:\Users\Admin\AppData\Local\Temp\be17ed22dbc7afaf283dcdd1235556fe9422635211f1e877654ba5fdac6cb196.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\awaylwagf\wszqc.dll",Verify C:\Users\Admin\AppData\Local\Temp\bajyy.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5bcef9e9d53e192c90f7dab5e859c97ab
SHA1c73419d2cc1b02bc192afcd53e08a8ed71d566e5
SHA256db3e7ac6d8fac9732fe46a3bad6932fc2a629020a5e3254b9bfddc8c1fc8af47
SHA512cc9feb3768532ee244b540eaa8a361d47ac9752379b6aeb6c710edec18718e8317bc23dd4a795f624ffad8560e99d87fe09912d7c47dbbef94d0ca09660edde4
-
Filesize
405KB
MD5802c559a7fb1354c822cc1ae0ed9ed0b
SHA10776ca3649f4d98e3ab251cc43a316ff1d81ce62
SHA2561f123b15da0bdebf59c84755e559556902e9632f2b2cad36a502a1f5f82aa134
SHA5120055f043f2d87ef34f0db647660d828db8bf7f5983a502693e525252f35e81a82b9a97449ca7c3c7b8b02e11e52f74db44eccf4d7086137cab6589bfa9594b5c