Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 10:59
Behavioral task
behavioral1
Sample
7cf0b940c39b45217b214ff26e78587f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7cf0b940c39b45217b214ff26e78587f.exe
Resource
win10v2004-20231215-en
General
-
Target
7cf0b940c39b45217b214ff26e78587f.exe
-
Size
23.6MB
-
MD5
7cf0b940c39b45217b214ff26e78587f
-
SHA1
cf21bb7712bdae111632c7a13940351b491343a9
-
SHA256
0532411d15ff23b27d4f5306264a32e972c0181dcb5ca0fe8a9b6694a2280369
-
SHA512
896224451ad2c44b0429fc6ce5785476ba1b1527beb9a870630f964ca349064232b45e3d648836b791098fd4888b769f6065aefef306451a67bd38a8537279da
-
SSDEEP
393216:uAP1dyZTDeIRs4dpRhFrjclKdBIYcDJADjOSY1OTlWG80rY3jVMQZTAkWmGN7:b1qDeIRLFrIsNIC3OSVW6c3vTAtv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7cf0b940c39b45217b214ff26e78587f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 7cf0b940c39b45217b214ff26e78587f.exe -
Drops startup file 6 IoCs
Processes:
7cf0b940c39b45217b214ff26e78587f.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Process.exe 7cf0b940c39b45217b214ff26e78587f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Process.exe 7cf0b940c39b45217b214ff26e78587f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe 7cf0b940c39b45217b214ff26e78587f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe 7cf0b940c39b45217b214ff26e78587f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Defender.exe 7cf0b940c39b45217b214ff26e78587f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Defender.exe 7cf0b940c39b45217b214ff26e78587f.exe -
Executes dropped EXE 2 IoCs
Processes:
Bypass.exeDefender.exepid process 3856 Bypass.exe 1948 Defender.exe -
Loads dropped DLL 24 IoCs
Processes:
7cf0b940c39b45217b214ff26e78587f.exe7cf0b940c39b45217b214ff26e78587f.exepid process 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 1656 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe 3052 7cf0b940c39b45217b214ff26e78587f.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI31522\Process.exe vmprotect C:\Users\Admin\AppData\Local\Temp\_MEI31522\Defender.exe vmprotect -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Bypass.exedescription pid process Token: SeDebugPrivilege 3856 Bypass.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
7cf0b940c39b45217b214ff26e78587f.exe7cf0b940c39b45217b214ff26e78587f.exe7cf0b940c39b45217b214ff26e78587f.exe7cf0b940c39b45217b214ff26e78587f.exeBypass.exedescription pid process target process PID 2216 wrote to memory of 1656 2216 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 2216 wrote to memory of 1656 2216 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 2216 wrote to memory of 1656 2216 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 1656 wrote to memory of 3152 1656 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 1656 wrote to memory of 3152 1656 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 1656 wrote to memory of 3152 1656 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 3152 wrote to memory of 3052 3152 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 3152 wrote to memory of 3052 3152 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 3152 wrote to memory of 3052 3152 7cf0b940c39b45217b214ff26e78587f.exe 7cf0b940c39b45217b214ff26e78587f.exe PID 3052 wrote to memory of 3856 3052 7cf0b940c39b45217b214ff26e78587f.exe Bypass.exe PID 3052 wrote to memory of 3856 3052 7cf0b940c39b45217b214ff26e78587f.exe Bypass.exe PID 3052 wrote to memory of 3856 3052 7cf0b940c39b45217b214ff26e78587f.exe Bypass.exe PID 3856 wrote to memory of 1948 3856 Bypass.exe Defender.exe PID 3856 wrote to memory of 1948 3856 Bypass.exe Defender.exe PID 3856 wrote to memory of 1948 3856 Bypass.exe Defender.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe"C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe"C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe"C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe" C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe asadmin3⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe"C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe" C:\Users\Admin\AppData\Local\Temp\7cf0b940c39b45217b214ff26e78587f.exe asadmin4⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\Defender.exe"C:\Users\Admin\AppData\Local\Temp\Defender.exe" /D6⤵
- Executes dropped EXE
PID:1948
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
560KB
MD57ce90f9da5bc322302f0bda92922759f
SHA15f253c0faeb7b962cf43f11bc8a915210f29db48
SHA25672a0aad63f11eae102079fe8eb07b702c2e407e1746a9fbd200962f63cd37235
SHA512826e785a0a0d53e098f68c736e216ef7e2fa5c9bed51aad6ddb14de6d2261c1bb61b0a8926e1f935aedd010019b7220da808551938bdae82b17c3f8deb0146cc
-
Filesize
74KB
MD587dd91c56be82866bf96ef1666f30a99
SHA13b78cb150110166ded8ea51fbde8ea506f72aeaf
SHA25649b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f
SHA51258c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6
-
Filesize
78KB
MD5aaf8987c856cf8bef5e4d44f988faf9b
SHA174c6969fc3260da77f415814da11aa73e145b7b8
SHA25601182e4ad15a5255213dcdd193eba94243732ffdf531a55dfea7e9aab155003f
SHA512730d5b05bc5acd57c2834024e4ca4b71f556f1d711dc840500687b92f302039e9c9108f4ed1752d788c3b1f987aa0f3ec602f1987119439cf150636d0eb3852d
-
Filesize
115KB
MD501c6a2525adad89427d5b03673f5de18
SHA16762cfad8dba498526272289322d297b88b8eb03
SHA256bbf6d32fd8159e7c55ab2e49fddd810985268af5f47a3fcf00b11103ab0ce033
SHA5126ad151dc8d154357081254bbd3cad876c0139a6fe3b7c8eb482492f7c9dad20f834a6215b7877c8d62608741f87591f0d776d51a90d588526badf9ba950c28c2
-
Filesize
156KB
MD558e39c90bf8ceeb6744bc6f8c895bafa
SHA1e79f327daa2b02f70517785a8369a2257bc98511
SHA256d7b50ef280e7218bf839f6020ddd353de89f627c4daccccd12290bf1d57ed7e2
SHA512ee5ec80768d6d1c36c2b4b7126addb5174a9733bd32e51e94e6a0e1fc6c852bc262f775e44e91d09897eb62708314d9add6e81685fcbf0f803ebbbb40ccb2322
-
Filesize
68KB
MD562cbc5049fb9ae6bc54655daa36896e3
SHA151e16526c8d03f00ad2d4dc6e5f6aa136ec95061
SHA2562d4926b1f7ce0660bb452528f914abdff9a56429d835ca4437b5e50e24830aa0
SHA512df9d0eb431a32d71437135bd8f95e9f6be0983f4497cead6a39fb265be4f2167a970b7e380569559a09cba426ca09f66351768952b0967799a7e3f7a697a06ae
-
Filesize
506KB
MD55228f2f54a3a3d673e92dd3f8b6d5244
SHA1c3026b73e398dec67194e3a755aadb4b4fb7dd0d
SHA25677ad3055242d8435e5b032efdae14a0f52286288eff4a36d66bcf36626301ead
SHA5123bc28d37f3a4662a82eddc8ebaa7d03ef18131d5fa30e17b5f54dcc25df9a6e4afff2e40c62740c4202c3957512f36b0ae2346e4cbcd9237ce398910a94ebd8f
-
Filesize
28KB
MD5bc20614744ebf4c2b8acd28d1fe54174
SHA1665c0acc404e13a69800fae94efd69a41bdda901
SHA2560c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57
SHA5120c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b
-
Filesize
631KB
MD5ab5a067576735d31a244f58b4c8c64fd
SHA12ce35b10692f2e8c39a6ec83249825447d62a003
SHA256eed8c9c788a52e2698cd2806dfa1fd3c0258d403fd02c53642e423ef982733d2
SHA512246c74938ff560299053dd31fcb310b1f50897c9504b93c3be65ea90a70611b4687a4496b8fc2d88ee8be0bcdbf72ab2a64a7ae969c8d4881624ef542aa3f02e
-
Filesize
463KB
MD52e5643f08d328a7951335becbfbe8ff5
SHA10896addb495374c2a80e2c264932245f2e11c91c
SHA25614b401c78bdd33cc6d2c9630af5d8dc935d4463cc3b1c260c37dc2819ddfba4d
SHA51216e732b1dbe8ddf749dacc92636cd7d68e210c4707b474e44dbe9bb20b097418278e30f977aa7d1bacbc1e212657704a2e3dc4b6db75a1a1afca19fd5124b67c
-
Filesize
415KB
MD5ba03e764a5cf403c9161a46adf02b86e
SHA1767871753b139c7da22f0d9648e7bdcaaa7efcb6
SHA2567baec45074608ea6d03967f69b5aa1c11125002da82a1211907e04c321b827f4
SHA51272efbf8335cfa4ca561779b49272dda8f9f8793d9a4f2a45b49a7967b56940fb05faac748dd5a90257bc406c36b7cb145145420beb24e296596b4acda5472ce0
-
Filesize
113KB
MD53206cf4cd05b9e993a822c0dac05b1d0
SHA1f49e809fb19bc1e24f1a7904663375554bd4d5cd
SHA2569a3b70353bb9346bf1ecd2784164feaf6dbc9cb969298091f549ef8269aef930
SHA512a6a4aa66e264e2438df573d31da0827650f48f4877ecabf391d284c99019e041f3333a708e2657ffc565b0cb9933d9c7a77b3726b8f4ec0dda5da3c5e8ab68c0
-
Filesize
24KB
MD5b76401951c64387136739bcbb319daad
SHA19e3aeec14e545e380dbbc8a380890891bcca6b39
SHA2564e4fc6b3db6be0b3d814e2149ff13c91ddbddce1349b73e90743625fa2bc896e
SHA51265c1ccf54ed19aa26649bf593f935bf7a243a057f04fded72d3b6df6498ab4f0ed0a6d9c7c968c14add0c576317526529dcbc6b736b74c330b452248db32c65b
-
Filesize
102KB
MD52866bf1a085564a0f63b76173943ba64
SHA1caf810657651b1ec3f667a671e8f9307eeea98b7
SHA2563021294b610e01abd37289ddbe2bf0507e7de3fcb678e07525ec4e0892747955
SHA512d1090831ba6d06c09f1dfe2790b435020854e328f9826937244c13cddb1080cab35f3679ab34eb44d88f9becf4ccf933cd2ebe1b5cc853758bfa9bc04b002068
-
Filesize
316KB
MD5a315eaae1d3c01ab72c104bab7d13e3f
SHA1302ad3af7e51916dd549398742fc7f19d8c277e6
SHA256ae0b8f1cb78e10cca1d4c862207ee23caffd17dda8e44b4cb10c4ed48a166616
SHA512577f652c88417f61eadfbf77673656894a5a8f00ba07c5e2c51e29b6108315c3c2747fe123148d9d47f890a1b2bfe7188aa9d63b7dc9b6c40761300c3060bbec
-
Filesize
392KB
MD525b02b51bc927b39fb5bb7c7caeba4d9
SHA1bc8728093de7b1bfd9ff67ec27d5038a6ff63cf4
SHA2568d29f88413d6351d9d36e7ce10243164c0c37ff484baa20752de50db39ef1b27
SHA51284753eefc133b85f9c75bb3041cba8f4b35e7689b154ebc8dcca172e1017f3fb2233cd1e24327482d253fdbff3b45bda0ae616af8d2a5b984ad4a9c63cf64942
-
Filesize
18KB
MD53e607070a27a32d5e509c007dd98b20d
SHA12bc065c4b0fba7eb6ead813095cbf9438540406c
SHA256b1add41be6342ccf155ee169fc89244f6034b91357e927b13404656cb70e63dd
SHA512352b4334ac2933592396298f750023ecfbfdd8bde9ba75f3ffb2be14863e69d2510aa0430adf1a1798befcc5b6341b5262ea70febe0df7a340c6d3473d1d9f0e
-
Filesize
72KB
MD52f139507ad3de126d981e17e2b09bc65
SHA14a190f8a611f2a07f1bbbe4376a6c9f002158549
SHA256f84c2525966285eeab1a5be0c589fad02f0445998ed8314c7094a5e443c5c963
SHA512e183fff3a37ba2662cda30d2a80996dc0fe1196a63a4c091da0d85b1d102daa19f108d0f5f1213d9ce3bf227f3fd820d3c2ad0bbec797e4132059188d5b4d40e
-
Filesize
67KB
MD54eb00638ea5235307532b6e9eb4b63d2
SHA169d427e085621d08a937267cee0415ad0a6b0291
SHA256969adab6d034cc50f7b876785f468cab4bf1a400bfaa376d983b3a4ae3f4d535
SHA512ac0692de892048b8c7d797b808774d3c0ca0bcdee061d2f15b58d53f2d81b0b12bc6777a614f23d35b4b30743b933f18cfd4432562936e0fbc9c054d82dde9a5
-
Filesize
74KB
MD57acd307424d31067dc7d2a829d4ff620
SHA1815573807054c279e7f6bfc56700515f417bbf16
SHA25687ed80049b914840b3f6cadeedb3b8250898b3c8548024d45f7ea4d72a945d67
SHA51297a9c323578537d38e174d7fa296e87ca9cb0c71cce198806c3a9a6a3d5d845f57c9bd36c4f55072008261a968343b53a18c3109b187a34cf32d6cf61456bcdd
-
Filesize
760KB
MD5174bb26af0a7c7669d1fb2e54d150971
SHA1ef1ac2b122265f0bca3f776b6ae2a7becc276c35
SHA25602f81520a69cf2a1d901755f61c139f67b6e727ddcd91c46f89b74fb882d6cf6
SHA512ed4f08dbefc4a9b5a4b0051d10fb2efa80add6cf9fab258d8b1f83bcc249a1171146e89716699a3f3ad067a23f04dda28b6f7d9cf1bdcd23b945d97751f8ed19
-
Filesize
25KB
MD5b47380f35b7fcfeda7f3b5bfc26c1b16
SHA1f114b94faf448a66ffff7e54f7329c73c96f9d4e
SHA2569883cd799ff338c97880dbb5ace0a37230ca85c25f1b51d0f8b2189e65546862
SHA512d710ebfa6375b064af4cdbdfeb8b3f769fe45a23bb2b4f8ec6ef232d88bac316bb22cdc34be549a0bc6bdd050b1c8bfdff32222c78f5cc160b0d309d9dde4c76
-
Filesize
6KB
MD53a3e84a1bc22332d75cd77ef929de3be
SHA19c7465560986d3110d0aefea76c6cd46d7f02e7a
SHA256584a929894e9fe136586527d9cb1aedfb76ccd27c7fe3eaa84886549bbcc2ed0
SHA512e3c67881c4a00ba43f408ae33053caf65c4f3887b476a7820ecf1e9b2dd6af0ed8ad5e47398916a8c0b61a3207da732be7f60d66eea5b94c00c46390a67554cd
-
Filesize
182KB
MD59aefdb56fec843c1d15416a5815db0bf
SHA1d42819c141dddf0dff5dff9e924adcced534fc2e
SHA2560e6a0f8969f2b0f4b6dd50ef9acf5c673da6f10e1789bb6e563753e2fddb2189
SHA512eefa4af4410d1ca079d2bf92cbfb8788b5783104cc824679d8eb74adeee3cfa65db83d24f544893726ee8877007580cd4cce03459043aa223fbd6c2c5a8161e2
-
Filesize
104KB
MD5b061393f5c7debabbb07ec6170aae703
SHA1b24022c7f7104d6cfc1c674a307e472d7dfec6d1
SHA2568ef95ad3ae8a2936ca9bafcb59955189946c8d365305099e9a7c4ae25353e9f3
SHA5121aa577329150a0432b0fbd008e5589e4bd52b066ed067d77637b75e3ca269ffcd8f44f5a5b735fad2a08949b1e8b54ea26c64949da202a99e6b666afbc90ffdf
-
Filesize
12KB
MD51fc27298639419f333f8c1656a10677b
SHA15cc7faff1223be79785af5ad0ad0b979161c3759
SHA2561edb17de203c44992e754f5f18bd15ff6503bc553f914b9d66332b5c4281872a
SHA5129c431dc48f8f595b1b04364dbab596e26a4bfc3a03131274f7b995bf30d03f38cffa77dc2e1bf0c7b15ebb3c05dd3c311f9da026b7870320eb3e16411d5981f6
-
Filesize
621KB
MD522709abae1f01d878942f391cabedd91
SHA1afbdaed36dbfb2697df1f495fa878f87d5eb886d
SHA2568fcfde3960b39846c6c20f876df883dd18ad68a8e915a9adf52ddc7d0289ffbf
SHA51208accd27d7bdbd742c8d64a53ad40125cb848566bf6dd56e705647c99196861d4c779a040996f74d8b603f46d4a203f05636d34e02942efda5dd2615ebabdcb8
-
Filesize
582KB
MD595a61d8ae08cb715a819a0ce533ad024
SHA16c87f887e129855ecbaa3206621bd66d493daac9
SHA256a7abd26eedc327390cfdac07468cbd09cdde3f078f96fc7fd162c23c19b7cdc7
SHA512ee00e425a90f988cc79ec8d3f9647a79776a4609efc8142c3e241ed7bac9776e55b3694d77a055ee3e5b3a26796dd577cffd90769408a2052bab6e3c588b8475
-
Filesize
9KB
MD5548fa20a078056fe7ee1d709cc856bd3
SHA135915ce92d6da629b9e4487124f86e08db210abb
SHA2566739f108fea870471f242ef2a7f2ad6a17e9f4e281c61ed04006dd1780eface8
SHA5121710aecbc5aa738774300d58d6311c84db3a107283377899bf3c1e1b9fe1b13d915612800d122605c3a5bbf2a7054bcfdefc89b334a1b46863550e4cb704e750