Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:36

General

  • Target

    byebyefronbypass.exe

  • Size

    17.9MB

  • MD5

    b5128526be8a6b02a0ea3dcb4bef1478

  • SHA1

    18ebaf313817a11509c88b56c21fee3153d2355b

  • SHA256

    cdddb70fc2836d52d8fe97b8bf301ffb9386ca7fe611b5a4b8bc055f9d344cc1

  • SHA512

    05b68778d5c33c6e2b1109d6886a1e859ed8430a7b3a5a7e7c9fe3cfd6699a5b48505502097e61aad9f4b4def7c8b1c2f6ce94cc2cc5ace6be13a22e2520592f

  • SSDEEP

    393216:/PuxYjFHQAmcWBfVuQaFMR8D7fwveOn92/wnMU+j5QzFeY:/Pux6F2Bf5aFMR8DoewQW650F

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\byebyefronbypass.exe
    "C:\Users\Admin\AppData\Local\Temp\byebyefronbypass.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\incognito.exe
      "C:\Users\Admin\AppData\Local\Temp\byebyefronbypass.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:2296
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4040,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:8
      1⤵
        PID:1028

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\VCRUNTIME140_1.dll
        Filesize

        37KB

        MD5

        75e78e4bf561031d39f86143753400ff

        SHA1

        324c2a99e39f8992459495182677e91656a05206

        SHA256

        1758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e

        SHA512

        ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756

      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-8.dll
        Filesize

        34KB

        MD5

        32d36d2b0719db2b739af803c5e1c2f5

        SHA1

        023c4f1159a2a05420f68daf939b9ac2b04ab082

        SHA256

        128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

        SHA512

        a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\tk86t.dll
        Filesize

        1.5MB

        MD5

        499fa3dea045af56ee5356c0ce7d6ce2

        SHA1

        0444b7d4ecd25491245824c17b84916ee5b39f74

        SHA256

        20139f4c327711baf18289584fa0c8112f7bb3ba55475bded21f3d107672ed94

        SHA512

        d776749effa241ba1415b28d2fcff1d64ed903569a8c4e56dfddd672a53b2f44119734b1959b72a9b3f4060bb2c67b7dea959cc2d4a8e9f781f17009c6840fc1

      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\win32file.pyd
        Filesize

        140KB

        MD5

        06afadb12d29f947746dea813784efe1

        SHA1

        60402c0f3e5bc5a50f220aa98a40060572b8f5cb

        SHA256

        4a9f813daa23e27c8a1d0915cfcc1c06e4df10c9ee33a37e215888129501d256

        SHA512

        3032eb20475873d037ab3722596d98841ddc18a698981697dca85a5d446d0d9985b397eaac1b91c44527adbfdd97a6435261b28529acabe6dd7b4ed59c1162ee

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\PIL\_imaging.pyd
        Filesize

        2.2MB

        MD5

        15118d51e423acf230b170559c3fb713

        SHA1

        e1cb1f053516aba77e7df239c63ffa0a4864e3c3

        SHA256

        7334f1a36c66ae8969ec0c47984a5485ded66b920185b3d00a48ab72d441e8e2

        SHA512

        ccc2dc637522e5a441047f2dd3aa6b442b8c773bf6ba30c87d4d0c763b0a6ece19590f9014459ae1c21fe7778a0aa10ab5c1b3597c7db09420cce95ab021e575

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_bz2.pyd
        Filesize

        81KB

        MD5

        4101128e19134a4733028cfaafc2f3bb

        SHA1

        66c18b0406201c3cfbba6e239ab9ee3dbb3be07d

        SHA256

        5843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80

        SHA512

        4f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_ctypes.pyd
        Filesize

        120KB

        MD5

        6a9ca97c039d9bbb7abf40b53c851198

        SHA1

        01bcbd134a76ccd4f3badb5f4056abedcff60734

        SHA256

        e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535

        SHA512

        dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_hashlib.pyd
        Filesize

        62KB

        MD5

        de4d104ea13b70c093b07219d2eff6cb

        SHA1

        83daf591c049f977879e5114c5fea9bbbfa0ad7b

        SHA256

        39bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e

        SHA512

        567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_lzma.pyd
        Filesize

        154KB

        MD5

        337b0e65a856568778e25660f77bc80a

        SHA1

        4d9e921feaee5fa70181eba99054ffa7b6c9bb3f

        SHA256

        613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a

        SHA512

        19e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_socket.pyd
        Filesize

        76KB

        MD5

        8140bdc5803a4893509f0e39b67158ce

        SHA1

        653cc1c82ba6240b0186623724aec3287e9bc232

        SHA256

        39715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769

        SHA512

        d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_ssl.pyd
        Filesize

        155KB

        MD5

        069bccc9f31f57616e88c92650589bdd

        SHA1

        050fc5ccd92af4fbb3047be40202d062f9958e57

        SHA256

        cb42e8598e3fa53eeebf63f2af1730b9ec64614bda276ab2cd1f1c196b3d7e32

        SHA512

        0e5513fbe42987c658dba13da737c547ff0b8006aecf538c2f5cf731c54de83e26889be62e5c8a10d2c91d5ada4d64015b640dab13130039a5a8a5ab33a723dc

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_tkinter.pyd
        Filesize

        61KB

        MD5

        442304ce4ad2d40e0d85a89b52b6d272

        SHA1

        5b5add527dd6fea47d4caa923694eee8d741b488

        SHA256

        6ff6cc788f1ab19de383810ddbd15ecd5fc8216faf5e1e406bbf9a608fbb9991

        SHA512

        df5a47780a6642c310417c2d2e8c439eb2a324d9318ef1ea5af36c5657cc34a8aa950edbe5f91869bf0d50cccebcb7a08447dbcfdc75e29acc8c72327f231e43

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\_uuid.pyd
        Filesize

        23KB

        MD5

        9a4957bdc2a783ed4ba681cba2c99c5c

        SHA1

        f73d33677f5c61deb8a736e8dde14e1924e0b0dc

        SHA256

        f7f57807c15c21c5aa9818edf3993d0b94aef8af5808e1ad86a98637fc499d44

        SHA512

        027bdcb5b3e0ca911ee3c94c42da7309ea381b4c8ec27cf9a04090fff871db3cf9b7b659fdbcfff8887a058cb9b092b92d7d11f4f934a53be81c29ef8895ac2b

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\incognito.exe
        Filesize

        30.3MB

        MD5

        46191afb95c6fa94819ad41a7e8db3d1

        SHA1

        0a09f7aa968622bb82466fd9ed6d690d601eb620

        SHA256

        8c22daf73e7b7ab73575bd24761720c0e6c8a7e653805c025a7b01cfd04aa9ad

        SHA512

        f6b97a30ffe0219a8d1c261d3c5a61a54500525d1fd09ffad759ca26b83cd2975c794662db841b43bf519a80324ba4d3021e866a0eb7ce394b3cedf2d20cefb8

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\libcrypto-1_1.dll
        Filesize

        3.3MB

        MD5

        6f4b8eb45a965372156086201207c81f

        SHA1

        8278f9539463f0a45009287f0516098cb7a15406

        SHA256

        976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

        SHA512

        2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\libssl-1_1.dll
        Filesize

        686KB

        MD5

        8769adafca3a6fc6ef26f01fd31afa84

        SHA1

        38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

        SHA256

        2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

        SHA512

        fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\psutil\_psutil_windows.pyd
        Filesize

        65KB

        MD5

        3cba71b6bc59c26518dc865241add80a

        SHA1

        7e9c609790b1de110328bbbcbb4cd09b7150e5bd

        SHA256

        e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996

        SHA512

        3ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\python3.dll
        Filesize

        64KB

        MD5

        34e49bb1dfddf6037f0001d9aefe7d61

        SHA1

        a25a39dca11cdc195c9ecd49e95657a3e4fe3215

        SHA256

        4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

        SHA512

        edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\python311.dll
        Filesize

        5.5MB

        MD5

        9a24c8c35e4ac4b1597124c1dcbebe0f

        SHA1

        f59782a4923a30118b97e01a7f8db69b92d8382a

        SHA256

        a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

        SHA512

        9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\pywintypes311.dll
        Filesize

        131KB

        MD5

        90b786dc6795d8ad0870e290349b5b52

        SHA1

        592c54e67cf5d2d884339e7a8d7a21e003e6482f

        SHA256

        89f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a

        SHA512

        c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\select.pyd
        Filesize

        28KB

        MD5

        97ee623f1217a7b4b7de5769b7b665d6

        SHA1

        95b918f3f4c057fb9c878c8cc5e502c0bd9e54c0

        SHA256

        0046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790

        SHA512

        20edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\tcl86t.dll
        Filesize

        1.8MB

        MD5

        ac6cd2fb2cd91780db186b8d6e447b7c

        SHA1

        b387b9b6ca5f0a2b70028ab2147789c4fe24ef7a

        SHA256

        a91781fe13548b89817462b00058a75fb0b607ec8ce99d265719ced573ade7b6

        SHA512

        45b24ca07a44d8d90e5efeded2697a37f000b39d305fe63a67292fdd237de3f8efd5e85b139b5702faa695f9f27f12f24ac497e005e2f3c24c141d7cd85305b6

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\unicodedata.pyd
        Filesize

        1.1MB

        MD5

        bc58eb17a9c2e48e97a12174818d969d

        SHA1

        11949ebc05d24ab39d86193b6b6fcff3e4733cfd

        SHA256

        ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa

        SHA512

        4aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\vcruntime140.dll
        Filesize

        96KB

        MD5

        f12681a472b9dd04a812e16096514974

        SHA1

        6fd102eb3e0b0e6eef08118d71f28702d1a9067c

        SHA256

        d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

        SHA512

        7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\win32api.pyd
        Filesize

        130KB

        MD5

        1d6762b494dc9e60ca95f7238ae1fb14

        SHA1

        aa0397d96a0ed41b2f03352049dafe040d59ad5d

        SHA256

        fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664

        SHA512

        0b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\win32gui.pyd
        Filesize

        212KB

        MD5

        3c81c0ceebb2b5c224a56c024021efad

        SHA1

        aee4ddcc136856ed2297d7dbdc781a266cf7eab9

        SHA256

        6085bc00a1f157c4d2cc0609e20e1e20d2572fe6498de3bec4c9c7bebcfbb629

        SHA512

        f2d6c06da4f56a8119a931b5895c446432152737b4a7ae95c2b91b1638e961da78833728d62e206e1d886e7c36d7bed3fa4403d0b57a017523dd831dd6b7117f

      • C:\Users\Admin\AppData\Local\Temp\onefile_3268_133610890635246398\win32process.pyd
        Filesize

        52KB

        MD5

        936b26a67e6c7788c3a5268f478e01b8

        SHA1

        0ee92f0a97a14fcd45865667ed02b278794b2fdf

        SHA256

        0459439ef3efa0e0fc2b8ca3f0245826e9bbd7e8f3266276398921a4aa899fbd

        SHA512

        bfe37390da24cc9422cabbbbbc7733d89f61d73ecc3765fe494b5a7bd044e4ffb629f1bb4a28437fe9ad169ae65f2338c15d689f381f9e745c44f2741388860b