Analysis
-
max time kernel
35s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 02:46
Static task
static1
Behavioral task
behavioral1
Sample
BypassLoader.exe
Resource
win10-20230915-en
Behavioral task
behavioral2
Sample
BypassLoader.exe
Resource
win10v2004-20230915-en
General
-
Target
BypassLoader.exe
-
Size
803KB
-
MD5
7a55ed8e73f430327a2c8b189d837cd5
-
SHA1
ddbd958dc03cc94b4d7f035edc10826b8959c965
-
SHA256
31045e8b843ce541daf06fd133180f8ff675b3f9b729a11c85c3137fab188256
-
SHA512
ee8a6d6d6a284af233559b604d26be71b5079aa4c6619a2733fef8f3d60be3a9f09a617d1ec82094a23e9ba9aed0a81ea3ce25daab3ec49d10e57da0ca3aa316
-
SSDEEP
12288:QBCb1unQrlLM3z7PBWmEUWXS+CO0G03NquQENps9US+F:QIRhLM3QOwS+OG8YzENpf
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation BypassLoader.exe -
Executes dropped EXE 2 IoCs
pid Process 1936 XWormLoader.exe 3660 PureMiner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5092 1936 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3660 PureMiner.exe 3660 PureMiner.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3660 PureMiner.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3228 wrote to memory of 1936 3228 BypassLoader.exe 87 PID 3228 wrote to memory of 1936 3228 BypassLoader.exe 87 PID 3228 wrote to memory of 1936 3228 BypassLoader.exe 87 PID 3228 wrote to memory of 3660 3228 BypassLoader.exe 88 PID 3228 wrote to memory of 3660 3228 BypassLoader.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\BypassLoader.exe"C:\Users\Admin\AppData\Local\Temp\BypassLoader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe"C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe"2⤵
- Executes dropped EXE
PID:1936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 8403⤵
- Program crash
PID:5092
-
-
-
C:\Users\Admin\AppData\Local\Temp\PureMiner.exe"C:\Users\Admin\AppData\Local\Temp\PureMiner.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1936 -ip 19361⤵PID:4988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
628KB
MD5aab1dbe96f79d68a24833179fcb0aeed
SHA13a13dd38b46a94eb40972a07eb3864c4a207d299
SHA2568cef12cc709544a09e84fda051fa24480b093cb33dc8f8306807391d0c3b6091
SHA512e6a49984e9871a85c9307a1b4581e09bf0d1fe4cce6968746f17c61bfb8847dd4432b92a4b2588d38e2355ab95f7704a375e11e692984a310d080970f15e0202
-
Filesize
628KB
MD5aab1dbe96f79d68a24833179fcb0aeed
SHA13a13dd38b46a94eb40972a07eb3864c4a207d299
SHA2568cef12cc709544a09e84fda051fa24480b093cb33dc8f8306807391d0c3b6091
SHA512e6a49984e9871a85c9307a1b4581e09bf0d1fe4cce6968746f17c61bfb8847dd4432b92a4b2588d38e2355ab95f7704a375e11e692984a310d080970f15e0202
-
Filesize
628KB
MD5aab1dbe96f79d68a24833179fcb0aeed
SHA13a13dd38b46a94eb40972a07eb3864c4a207d299
SHA2568cef12cc709544a09e84fda051fa24480b093cb33dc8f8306807391d0c3b6091
SHA512e6a49984e9871a85c9307a1b4581e09bf0d1fe4cce6968746f17c61bfb8847dd4432b92a4b2588d38e2355ab95f7704a375e11e692984a310d080970f15e0202
-
Filesize
101KB
MD539d81ca537ceb52632fbb2e975c3ee2f
SHA10a3814bd3ccea28b144983daab277d72313524e4
SHA25676c4d61afdebf279316b40e1ca3c56996b16d760aa080d3121d6982f0e61d8e7
SHA51218f7acf9e7b992e95f06ab1c96f017a6e7acde36c1e7c1ff254853a1bfcde65abcdaa797b36071b9349e83aa2c0a45c6dfb2d637c153b53c66fc92066f6d4f9a
-
Filesize
101KB
MD539d81ca537ceb52632fbb2e975c3ee2f
SHA10a3814bd3ccea28b144983daab277d72313524e4
SHA25676c4d61afdebf279316b40e1ca3c56996b16d760aa080d3121d6982f0e61d8e7
SHA51218f7acf9e7b992e95f06ab1c96f017a6e7acde36c1e7c1ff254853a1bfcde65abcdaa797b36071b9349e83aa2c0a45c6dfb2d637c153b53c66fc92066f6d4f9a
-
Filesize
101KB
MD539d81ca537ceb52632fbb2e975c3ee2f
SHA10a3814bd3ccea28b144983daab277d72313524e4
SHA25676c4d61afdebf279316b40e1ca3c56996b16d760aa080d3121d6982f0e61d8e7
SHA51218f7acf9e7b992e95f06ab1c96f017a6e7acde36c1e7c1ff254853a1bfcde65abcdaa797b36071b9349e83aa2c0a45c6dfb2d637c153b53c66fc92066f6d4f9a