Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:42

General

  • Target

    Bypass.exe

  • Size

    825KB

  • MD5

    c50cb2d89627c4692e8f4fa4883515dc

  • SHA1

    8b0f375062dad2529dcd56206418ecd80caee674

  • SHA256

    dd515c6d05e63cf5055f3667b776a6a81018501e75989a4aa34951d4e0b18d7a

  • SHA512

    9ffb3b04806474de58516ce26766134c7dbf40bb765d1b83a8eb13d90c021b9e349abb0e735cd6da39c71b35eebd4c65877ac134d7ea2a1ca2bb97ad4ad0ffff

  • SSDEEP

    24576:K++RmSlgqgj7P3HBqvOtC58wVPCRFizYrtWrFV5v:K++YkPM4WtdwVC/JWxPv

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bypass.exe
    "C:\Users\Admin\AppData\Local\Temp\Bypass.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IA1IijvBXU.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3856
        • C:\Windows\system32\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:1940
        • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
          "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zuhvZR4ed0.bat"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4152
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:4324
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                5⤵
                  PID:3920
                • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                  "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5076
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7z2CYqkT7L.bat"
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1544
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      7⤵
                        PID:2036
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        7⤵
                          PID:1412
                        • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                          "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                          7⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2392
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zuhvZR4ed0.bat"
                            8⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4648
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              9⤵
                                PID:468
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                9⤵
                                  PID:3640
                                • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                                  "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                                  9⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:5088
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r3ED9wUyR4.bat"
                                    10⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4748
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      11⤵
                                        PID:1928
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        11⤵
                                        • Runs ping.exe
                                        PID:2460
                                      • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                                        "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                                        11⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:968
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZI9TpMxUin.bat"
                                          12⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4116
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            13⤵
                                              PID:2516
                                            • C:\Windows\system32\PING.EXE
                                              ping -n 10 localhost
                                              13⤵
                                              • Runs ping.exe
                                              PID:4372
                                            • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                                              "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                                              13⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2128
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3cBJ2i3CCl.bat"
                                                14⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:5092
                                                • C:\Windows\system32\chcp.com
                                                  chcp 65001
                                                  15⤵
                                                    PID:3544
                                                  • C:\Windows\system32\PING.EXE
                                                    ping -n 10 localhost
                                                    15⤵
                                                    • Runs ping.exe
                                                    PID:2384
                                                  • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                                                    "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                                                    15⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4024
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dmjHjjptz9.bat"
                                                      16⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4288
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        17⤵
                                                          PID:3476
                                                        • C:\Windows\system32\PING.EXE
                                                          ping -n 10 localhost
                                                          17⤵
                                                          • Runs ping.exe
                                                          PID:2800
                                                        • C:\Windows\security\ApplicationId\backgroundTaskHost.exe
                                                          "C:\Windows\security\ApplicationId\backgroundTaskHost.exe"
                                                          17⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5096
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jyswAWn9wk.bat"
                                                            18⤵
                                                              PID:1108
                                                              • C:\Windows\system32\chcp.com
                                                                chcp 65001
                                                                19⤵
                                                                  PID:4672
                                                                • C:\Windows\system32\PING.EXE
                                                                  ping -n 10 localhost
                                                                  19⤵
                                                                  • Runs ping.exe
                                                                  PID:4720

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files\Windows Mail\explorer.exe
                              Filesize

                              825KB

                              MD5

                              c50cb2d89627c4692e8f4fa4883515dc

                              SHA1

                              8b0f375062dad2529dcd56206418ecd80caee674

                              SHA256

                              dd515c6d05e63cf5055f3667b776a6a81018501e75989a4aa34951d4e0b18d7a

                              SHA512

                              9ffb3b04806474de58516ce26766134c7dbf40bb765d1b83a8eb13d90c021b9e349abb0e735cd6da39c71b35eebd4c65877ac134d7ea2a1ca2bb97ad4ad0ffff

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\backgroundTaskHost.exe.log
                              Filesize

                              1KB

                              MD5

                              952ebf2048b5eee2cdfb9cd132672817

                              SHA1

                              401e59f2113dbbcc9c13fcb5fe8464c95868ea29

                              SHA256

                              7c847fe07d8d61c3a994c4bcf0e2bdd527d168121d8497769945e778be23c1ac

                              SHA512

                              f86fceee3e28a75a866a31a52dc092d95c272ad175fc1445ff3168a09ed1c55d75404ff3cea023c2a9fb99263cb1bce860e27bda6a3cfa4f4834e27fae94d188

                            • C:\Users\Admin\AppData\Local\Temp\3cBJ2i3CCl.bat
                              Filesize

                              184B

                              MD5

                              8f5a2a1893793c8e796ba361a97ace12

                              SHA1

                              f167dc5407f9a6e3b93e5cbb4e26542a0b92dbda

                              SHA256

                              159e24ca4042a12db9acbfc04206029b9592564913615fc625c09a5e1ed348cb

                              SHA512

                              6a2cac5b21c0b6f5fdf969ea1ac5a11233ec194ff11936382d7306a462fa708b7b6e64aa239e0aecab6b40943413d376d40705ef9922a8c6be77c64c65865fcd

                            • C:\Users\Admin\AppData\Local\Temp\7z2CYqkT7L.bat
                              Filesize

                              232B

                              MD5

                              e10fe68150c9c22dde375bec5218b9e7

                              SHA1

                              c3a18087d3e97cdd46485020c34e1ce5f3e759bd

                              SHA256

                              4ee383360c223a49eae93832a5b4085ff25c93307973d9bac2b1d24401e4e4ed

                              SHA512

                              aca3e7aa31f305ea2104948a7b1de58653c01af8f6a5cf8271f923dfc4d331c1fe723c3da1079d119bee64078608fa938abbd43e23381ddc3b3a85dc8d1c3077

                            • C:\Users\Admin\AppData\Local\Temp\IA1IijvBXU.bat
                              Filesize

                              184B

                              MD5

                              a3f31775bb9245e1b579d83f307317bb

                              SHA1

                              4a1984aa8ec2617c1183f93254f2710d17cb09d8

                              SHA256

                              593df5d51c4fdb6dadf1eb76ddbf1831bc1ea7f680ce658ec310c1a44d01154b

                              SHA512

                              603d212530be9435e2263d017090f0da9c6b6eecfb177b60558d5c6ee6bdd82e7027d51386717d8ec72d338c70bf355345c3225bbbaae54746bcd6fea0609e16

                            • C:\Users\Admin\AppData\Local\Temp\ZI9TpMxUin.bat
                              Filesize

                              184B

                              MD5

                              9320f7d79fa7545761ee196ffb66a632

                              SHA1

                              589dfe9afcd4a85b6275533ca47f0e68b21d6aa1

                              SHA256

                              7132a6f19e6aa912ffd7ea14cd4de70cde89a400002ddb64cd21a4a9f6979bad

                              SHA512

                              a93a768c6004277ac3cf3656ad54df1ef0ab148429d70c841eb1177588519df242d94ad87c6d8abf4cab43708f2d43b238bc2620623989df68ecbb2e5755733d

                            • C:\Users\Admin\AppData\Local\Temp\dmjHjjptz9.bat
                              Filesize

                              184B

                              MD5

                              3a87ac7fa248a4c3182ad6bd88854cde

                              SHA1

                              ca9090483c182bfc2674394f21bbace6d31d7058

                              SHA256

                              1bc52f90d1e5a8c45117c7ce9863b868cf5cfa181433af868e823250c16b7809

                              SHA512

                              ef472ab52efae383bf6e0baf0bc57a501eb419bd5f7f07a7cf49496dc8676860e0c6126112b007596696111ac56c47312953c8c4deb67eb57bff01883f17ef12

                            • C:\Users\Admin\AppData\Local\Temp\jyswAWn9wk.bat
                              Filesize

                              184B

                              MD5

                              931c694ba31f3b327ba0abf784996464

                              SHA1

                              95cf5785698a0695fbc75c721ee3de4858861a60

                              SHA256

                              72342b72a6646f80bee8597ddf8ab8537903959ad2174f569097d9db890cba5e

                              SHA512

                              3c1c9044e98d1859e90b0dd8cfa8b228274eaed891ea964de74a8476c8707777260031dd0789b3482cdb5ed3ec22cf1ba2ee79dfb5674bed0efd4bf281038952

                            • C:\Users\Admin\AppData\Local\Temp\r3ED9wUyR4.bat
                              Filesize

                              184B

                              MD5

                              3b488bc7d55695b5c5ef8fb88cfde692

                              SHA1

                              2625ca2fada0cc42d844ce497054461eb4101536

                              SHA256

                              8e1fb2f03a0bb18d15f1d3e84229a75f2ef3cfb801095d1133900afa4c94accd

                              SHA512

                              1f8c74f6bdf7eeccb9c339bd649fa63e5f2da1bdb1665d6f6a710cf46773351d1aebc31cbc682e308ea5aa465edad85bc3a0557396c0f9167687708f399569c0

                            • C:\Users\Admin\AppData\Local\Temp\zuhvZR4ed0.bat
                              Filesize

                              232B

                              MD5

                              bfbbefe28a8ddbb01670c7eaaaece9e3

                              SHA1

                              51d66c3c7094e498560a841d7c29f0d6eb4aa14c

                              SHA256

                              7d0660c6436ed190b16b1683a7bc46b5d2b038a692f41fd86563210e95a22fab

                              SHA512

                              3696b08771105ab2205fb2505747901294a098d802198bea3321cd7404dc67683b465fd2c894b3c675e48498d0117a0311980d3e6277c821ea513f8f71dad74b

                            • memory/1468-32-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-11-0x00007FFEB28C0000-0x00007FFEB28C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1468-17-0x00007FFEB28A0000-0x00007FFEB28A1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1468-16-0x00007FFEB28B0000-0x00007FFEB28B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1468-19-0x0000028659750000-0x000002865975E000-memory.dmp
                              Filesize

                              56KB

                            • memory/1468-20-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-22-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-21-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-23-0x00007FFE957D0000-0x00007FFE96291000-memory.dmp
                              Filesize

                              10.8MB

                            • memory/1468-24-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-0-0x0000028657910000-0x00000286579E4000-memory.dmp
                              Filesize

                              848KB

                            • memory/1468-31-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-30-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/1468-33-0x0000028672230000-0x0000028672330000-memory.dmp
                              Filesize

                              1024KB

                            • memory/1468-34-0x0000028672230000-0x0000028672330000-memory.dmp
                              Filesize

                              1024KB

                            • memory/1468-15-0x0000028659620000-0x000002865962C000-memory.dmp
                              Filesize

                              48KB

                            • memory/1468-47-0x00007FFEA5750000-0x00007FFEA5769000-memory.dmp
                              Filesize

                              100KB

                            • memory/1468-46-0x00007FFEB38D0000-0x00007FFEB3AC5000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/1468-48-0x00007FFE957D0000-0x00007FFE96291000-memory.dmp
                              Filesize

                              10.8MB

                            • memory/1468-13-0x00000286595D0000-0x00000286595DE000-memory.dmp
                              Filesize

                              56KB

                            • memory/1468-1-0x0000028672010000-0x00000286720E2000-memory.dmp
                              Filesize

                              840KB

                            • memory/1468-2-0x00007FFE957D0000-0x00007FFE96291000-memory.dmp
                              Filesize

                              10.8MB

                            • memory/1468-10-0x00007FFEB28D0000-0x00007FFEB28D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1468-9-0x0000028659600000-0x0000028659618000-memory.dmp
                              Filesize

                              96KB

                            • memory/1468-7-0x00000286721E0000-0x0000028672230000-memory.dmp
                              Filesize

                              320KB

                            • memory/1468-6-0x00007FFEB28E0000-0x00007FFEB28E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1468-5-0x00000286595E0000-0x00000286595FC000-memory.dmp
                              Filesize

                              112KB

                            • memory/1468-3-0x0000028672000000-0x0000028672010000-memory.dmp
                              Filesize

                              64KB

                            • memory/2312-64-0x00007FFE950F0000-0x00007FFE95BB1000-memory.dmp
                              Filesize

                              10.8MB

                            • memory/2312-53-0x00007FFE950F0000-0x00007FFE95BB1000-memory.dmp
                              Filesize

                              10.8MB