Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 16:19
Static task
static1
Behavioral task
behavioral1
Sample
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe
Resource
win7-20240708-en
General
-
Target
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe
-
Size
916KB
-
MD5
e9f71a38916908624af06f3fdf245cb9
-
SHA1
d31c2e2311fdbf45860a30b68d0666fabbb8121f
-
SHA256
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf
-
SHA512
ee10e9753eecf96f5b8ff990b3eaf43c003bacb2f40069c582e593054e2670cc5d7c1eb9aa7c0ed8069700ad08b35990a076f6091d896dfe5c89eca66e87f81c
-
SSDEEP
12288:RW+6nspvQfwZzvuk/xvLbRNLizhh+WryKmczxWZvJ6xt1/St:RW+6Bfw9vu8xvnRNizW7Zh6f8t
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
Processes:
resource yara_rule behavioral1/memory/2168-12-0x00000000003C0000-0x00000000003C9000-memory.dmp family_bdaejec_backdoor behavioral1/memory/2168-43-0x00000000003C0000-0x00000000003C9000-memory.dmp family_bdaejec_backdoor -
Processes:
resource yara_rule behavioral1/files/0x0005000000011c2f-2.dat aspack_v212_v242 behavioral1/memory/2448-9-0x00000000003C0000-0x00000000003C9000-memory.dmp aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
uQyprY.exepid Process 2168 uQyprY.exe -
Loads dropped DLL 2 IoCs
Processes:
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exepid Process 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe -
Drops file in Program Files directory 64 IoCs
Processes:
uQyprY.exedescription ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe uQyprY.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe uQyprY.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTICO.EXE uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.EXE uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe uQyprY.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe uQyprY.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe uQyprY.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe uQyprY.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe uQyprY.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe uQyprY.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe uQyprY.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACCESS.EXE uQyprY.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe uQyprY.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe uQyprY.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe uQyprY.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe uQyprY.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe uQyprY.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe uQyprY.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCICONS.EXE uQyprY.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe uQyprY.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe uQyprY.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe uQyprY.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE uQyprY.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe uQyprY.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordconv.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE uQyprY.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe uQyprY.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe uQyprY.exe File opened for modification C:\Program Files\Windows Mail\wab.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE uQyprY.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe uQyprY.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe uQyprY.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe uQyprY.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe uQyprY.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
uQyprY.execmd.execff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uQyprY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exepid Process 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exedescription pid Process Token: SeDebugPrivilege 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exepid Process 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exeuQyprY.exedescription pid Process procid_target PID 2448 wrote to memory of 2168 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 30 PID 2448 wrote to memory of 2168 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 30 PID 2448 wrote to memory of 2168 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 30 PID 2448 wrote to memory of 2168 2448 cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe 30 PID 2168 wrote to memory of 608 2168 uQyprY.exe 32 PID 2168 wrote to memory of 608 2168 uQyprY.exe 32 PID 2168 wrote to memory of 608 2168 uQyprY.exe 32 PID 2168 wrote to memory of 608 2168 uQyprY.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe"C:\Users\Admin\AppData\Local\Temp\cff54830d0bf2be343708909d527196ddf8adf6fc95cd6507f9fd726aa912bcf.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\uQyprY.exeC:\Users\Admin\AppData\Local\Temp\uQyprY.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\3ec776fe.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
187B
MD5cb8ff8c7ea0eb4f96aa5a57b059a7800
SHA1cefec0f84d548c06e46f7826f22b75c888a6de38
SHA2564f05f879e385ab129ecfeeb955be760e63938e4db1e2da000a7b6b76a1ebdf77
SHA512f089f693887a97ed786fcf2f87a10ce4b7c2fdfb1fd742d4a1a23e7f7fcca86356311101fe99a3413009e33ecab2b9ce75ae041cd09db4ed64248b9979fde28a
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e