Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2024 17:37

General

  • Target

    ab342a7d365d12f422c784f6a311084d28e83ecbcb666be03bec03b672c8e15b.exe

  • Size

    6.4MB

  • MD5

    fb9e7b846612d6d0ba891642be4afbb3

  • SHA1

    27d5ce8c91080c55a855ef7f8521bc04b9139975

  • SHA256

    ab342a7d365d12f422c784f6a311084d28e83ecbcb666be03bec03b672c8e15b

  • SHA512

    70e21d5c11edcea5c7f48eab84586da0ac298a9af9604399f944d91254f759b46fd348dc405349130f7fb007a6b02826efdd2f7eb4df7ce11a8e1ff667b780a2

  • SSDEEP

    98304:kNhH71FtPl3/JffT4ZC/7FCgQjACx//9Axjuo8vQGXpdTqU:spl/JX2ERCgAAA3iIYGXp4

Malware Config

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Bdaejec family
  • Detects Bdaejec Backdoor. 2 IoCs

    Bdaejec is backdoor written in C++.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab342a7d365d12f422c784f6a311084d28e83ecbcb666be03bec03b672c8e15b.exe
    "C:\Users\Admin\AppData\Local\Temp\ab342a7d365d12f422c784f6a311084d28e83ecbcb666be03bec03b672c8e15b.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\xebxuv.exe
      C:\Users\Admin\AppData\Local\Temp\xebxuv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\227e69b5.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\227e69b5.bat

    Filesize

    187B

    MD5

    fd5c5ef848f1c687890bd6412633db0b

    SHA1

    912dc1d95d44ff087dd8d6104c2413d621367ba5

    SHA256

    7fb24a630948be2716c4ea01a0e648b22fd38cde696a845de18b360eee07723e

    SHA512

    0e82d1fe40c290d77b0e11f6e82dceb55bb9394573e791b799dad69e2bf89cdfc498d23fd77c68e28319fd69ac75046f7a0ad4074d589e139ce3c3076fe7e660

  • C:\Users\Admin\AppData\Local\Temp\4FB0651B.exe

    Filesize

    4B

    MD5

    20879c987e2f9a916e578386d499f629

    SHA1

    c7b33ddcc42361fdb847036fc07e880b81935d5d

    SHA256

    9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

    SHA512

    bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

  • C:\Users\Admin\AppData\Local\Temp\xebxuv.exe

    Filesize

    15KB

    MD5

    56b2c3810dba2e939a8bb9fa36d3cf96

    SHA1

    99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

    SHA256

    4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

    SHA512

    27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

  • memory/2896-29-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-60-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-14-0x000000000054C000-0x00000000008BC000-memory.dmp

    Filesize

    3.4MB

  • memory/2896-57-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-55-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-53-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-27-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-49-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-47-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-43-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-33-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-31-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-51-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-104-0x0000000000270000-0x0000000000279000-memory.dmp

    Filesize

    36KB

  • memory/2896-103-0x0000000000270000-0x0000000000279000-memory.dmp

    Filesize

    36KB

  • memory/2896-21-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-16-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-59-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-58-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-10-0x0000000000270000-0x0000000000279000-memory.dmp

    Filesize

    36KB

  • memory/2896-61-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-62-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-64-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-12-0x0000000000270000-0x0000000000279000-memory.dmp

    Filesize

    36KB

  • memory/2896-9-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-25-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2896-100-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-101-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/2896-102-0x0000000000400000-0x0000000000AA3000-memory.dmp

    Filesize

    6.6MB

  • memory/3008-11-0x0000000000DD0000-0x0000000000DD9000-memory.dmp

    Filesize

    36KB

  • memory/3008-98-0x0000000000DD0000-0x0000000000DD9000-memory.dmp

    Filesize

    36KB