Overview
overview
9Static
static
33c350f5d90...18.exe
windows7-x64
73c350f5d90...18.exe
windows10-2004-x64
7InstallTools.exe
windows7-x64
1InstallTools.exe
windows10-2004-x64
1bytefence-....7.exe
windows7-x64
4bytefence-....7.exe
windows10-2004-x64
4$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...dl.dll
windows7-x64
3$PLUGINSDI...dl.dll
windows10-2004-x64
3ByteFence.exe
windows7-x64
9ByteFence.exe
windows10-2004-x64
7ByteFenceGUI.dll
windows7-x64
1ByteFenceGUI.dll
windows10-2004-x64
1ByteFenceScan.exe
windows7-x64
1ByteFenceScan.exe
windows10-2004-x64
1ByteFenceService.exe
windows7-x64
1ByteFenceService.exe
windows10-2004-x64
1Microsoft....nt.dll
windows7-x64
1Microsoft....nt.dll
windows10-2004-x64
1Microsoft....er.dll
windows7-x64
1Microsoft....er.dll
windows10-2004-x64
1amd64/Kern...ol.dll
windows10-2004-x64
1amd64/msdia140.dll
windows7-x64
7amd64/msdia140.dll
windows10-2004-x64
7protobuf-net.dll
windows7-x64
1protobuf-net.dll
windows10-2004-x64
1rsEngine.dll
windows7-x64
1Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13/05/2024, 18:29
Static task
static1
Behavioral task
behavioral1
Sample
3c350f5d9026b76cba064fb4c136168e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3c350f5d9026b76cba064fb4c136168e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
InstallTools.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
InstallTools.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
bytefence-installer-5.5.0.7.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
bytefence-installer-5.5.0.7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240419-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/nsisdl.dll
Resource
win7-20240508-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/nsisdl.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ByteFence.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
ByteFence.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
ByteFenceGUI.dll
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
ByteFenceGUI.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
ByteFenceScan.exe
Resource
win7-20240419-en
Behavioral task
behavioral20
Sample
ByteFenceScan.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
ByteFenceService.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
ByteFenceService.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
Microsoft.Diagnostics.Tracing.TraceEvent.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
Microsoft.Diagnostics.Tracing.TraceEvent.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
Microsoft.Win32.TaskScheduler.dll
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
Microsoft.Win32.TaskScheduler.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
amd64/KernelTraceControl.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral28
Sample
amd64/msdia140.dll
Resource
win7-20231129-en
Behavioral task
behavioral29
Sample
amd64/msdia140.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral30
Sample
protobuf-net.dll
Resource
win7-20240419-en
Behavioral task
behavioral31
Sample
protobuf-net.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral32
Sample
rsEngine.dll
Resource
win7-20240221-en
General
-
Target
ByteFence.exe
-
Size
3.8MB
-
MD5
b821cd61e2d66b1ca5c795230f6b1b8e
-
SHA1
a2e0cea3af916f98233ad73992cbac1dea55b234
-
SHA256
16e0d6966e98794aa18719606e41f4d4ae74683d652e81374717282fc8b3239e
-
SHA512
6f88f403aadb97612bb409bae098bfba28d863a97c4fdb5a69431732251d7a91d3bc76750d30e30db38df1e7d4cf2f633c2b5a09cfef08437d5d1a6cfd55ebd7
-
SSDEEP
98304:YXrXAQnL22v90UxMwbV1J29H0SF8A9q4er:YTL2mewhn2ddrur
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ByteFence.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: ByteFence.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections ByteFenceService.exe -
Modifies registry class 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\ = "Scan with ByteFence Anti-Malware..." ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\Icon = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFence.exe\",0" ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\Position = "Middle" ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFenceScan.exe\" /scan:\"%1\"" ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\Position = "Middle" ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFenceScan.exe\" /scan:\"%1\"" ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\command ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\ = "Scan with ByteFence Anti-Malware..." ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\Icon = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFence.exe\",0" ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\command ByteFence.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 4304 ByteFence.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe 2356 ByteFenceService.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 4304 ByteFence.exe Token: SeDebugPrivilege 4936 ByteFenceService.exe Token: SeDebugPrivilege 2356 ByteFenceService.exe Token: SeDebugPrivilege 2356 ByteFenceService.exe Token: SeDebugPrivilege 2356 ByteFenceService.exe Token: SeBackupPrivilege 2356 ByteFenceService.exe Token: SeRestorePrivilege 2356 ByteFenceService.exe Token: SeLoadDriverPrivilege 2356 ByteFenceService.exe Token: SeDebugPrivilege 4304 ByteFence.exe Token: SeDebugPrivilege 4304 ByteFence.exe Token: SeBackupPrivilege 4304 ByteFence.exe Token: SeRestorePrivilege 4304 ByteFence.exe Token: SeLoadDriverPrivilege 4304 ByteFence.exe Token: SeBackupPrivilege 5100 dw20.exe Token: SeBackupPrivilege 5100 dw20.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4304 wrote to memory of 4936 4304 ByteFence.exe 86 PID 4304 wrote to memory of 4936 4304 ByteFence.exe 86 PID 4304 wrote to memory of 5100 4304 ByteFence.exe 94 PID 4304 wrote to memory of 5100 4304 ByteFence.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ByteFence.exe"C:\Users\Admin\AppData\Local\Temp\ByteFence.exe"1⤵
- Checks whether UAC is enabled
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
\??\c:\users\admin\appdata\local\temp\ByteFenceService.exe"c:\users\admin\appdata\local\temp\ByteFenceService.exe" /i2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 22842⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
\??\c:\users\admin\appdata\local\temp\ByteFenceService.exe"c:\users\admin\appdata\local\temp\ByteFenceService.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278B
MD56eaa1926a6ef20c0742b1344bf1d8a14
SHA1a9ba7268b609d64e0434d9a8f3f78d2371a2ac1d
SHA256119aacf78c0083c15adc496df961bb78fe33efac6d3f41227d903f6c63b3ee28
SHA512f4fef01bcded694a182440501f7a0dd47d6441e2558f1df26d019697a2f9372fd0f0e6ba8e1bb2b30b4fe34f53eefbc439e7ead6f1d726fd465543c9fccc9889
-
Filesize
717B
MD569b661f1c5111bab508264cdc91e33ef
SHA1d2b443a7aa799e0bd48124e6583ed92b591ffc3d
SHA2562d60399359ec8f2906cac7f836a0f10162c961b89eae1e849073acbbb6d3d84d
SHA512cf132dc26464264d2c6ec093efc7aa0b64afdbb9ad0e2f1ce0faf8f54447f0588627677de33a67e30a12110aea3d1103be7e4d00fc8dc30cf85b314a73b63c07
-
Filesize
3KB
MD51afccef54cc6edf48ac5d5c977354907
SHA1a76964c4cf3587da329f780bf44fd549be186c8b
SHA2563c97478e4cf684ab61f201ffe8ac76900a74c1d10607723b51697274eb141ce2
SHA512785b5d06d1bcb2805e0bb98e180398aded2b90d2a9a76aef80a4e1b67ef2208639620db0b85d230e6eeac9e5ff5760905de16c58ac28e349779595fdf3d4da84
-
Filesize
5KB
MD5eaaab72801fa8dde5afd048a709edf07
SHA1be43becfc3841053e4546e2f69af4e3ec500f149
SHA256969419a1ceeef5722f0cfcfbedf7ca021d1e2cbc2c31a605b7be8aae585e2624
SHA51251ce14157bdfacd79e848c547a4145d30144257ac201209be8a6ddbc644f00f145faa15f475025a53f4d0a3543d88006047a87c7cb1f9f770a31727e0045e6e4
-
Filesize
344B
MD556471e1d552cf365892a221059747376
SHA189cb5955b2ea777edd6366c5139029946310bafd
SHA256d71574e62332c8ba76faf56f14de7357b6b2eba1d6c2e41dd140170a7b729d50
SHA512a5be82b7a7940a60e5febf5458237fcfa4b1a06188604529089b711b802c0fee7bad700a368830737e78d0c32431cc8baa13cb65f1c320cf14943be7d8e46972