Analysis

  • max time kernel
    29s
  • max time network
    28s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 03:28

General

  • Target

    c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e.exe

  • Size

    868KB

  • MD5

    3f64df9616321b718366e70eab655e0c

  • SHA1

    9cb754e4471a26957f5aad0e37a3c705358fbde2

  • SHA256

    c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e

  • SHA512

    cf092a45b0182df00781bed1912215c5555ac8c877abf24a5277126cb6838c0b8c9325af45993ff9471c73c589f141f9a7e447fa07badb925e26510837d2c678

  • SSDEEP

    24576:MNjTaxN/1+N7zOQr3mYCFY7Mk2xT+2n/S225E2Y22222Gxqz8uRHYbJ2d2hgZgFU:Hx2N7qM3mvnZe

Malware Config

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Bdaejec family
  • Detects Bdaejec Backdoor. 2 IoCs

    Bdaejec is backdoor written in C++.

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e.exe
    "C:\Users\Admin\AppData\Local\Temp\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\3582-490\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\OMmJKXpD.exe
        C:\Users\Admin\AppData\Local\Temp\OMmJKXpD.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        PID:4436
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\497a3c14.bat" "
          4⤵
            PID:2140
        • C:\Users\Admin\AppData\Local\Temp\3582-490\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18eSrv.exe
          C:\Users\Admin\AppData\Local\Temp\3582-490\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18eSrv.exe
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1004
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3384
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3384 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe

      Filesize

      2.4MB

      MD5

      d9e8a1fa55faebd36ed2342fedefbedd

      SHA1

      c25cc7f0035488de9c5df0121a09b5100e1c28e9

      SHA256

      bd7696911d75a9a35dfd125b24cb95003f1e9598592df47fa23a2568986a4a9a

      SHA512

      134644c68bd04536e9ea0a5da6e334d36b1ce8012a061fa6dabd31f85c16a1ac9eee8c40fee3d55f25c4d4edf0672de8ce204e344c800361cbcff092c09d7a33

    • C:\Users\Admin\AppData\Local\Temp\3582-490\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18e.exe

      Filesize

      828KB

      MD5

      05d4c9a45a77e6862739fc5f29aab804

      SHA1

      957ce7ecbe85f7f97bfe5666a54da16b65fdb195

      SHA256

      85eaed0badd9c8ce2dde8ef3427c942f01b9fbd014e86e911bdcdfe62ea09370

      SHA512

      aee6213e95bbe62536e615153602bb4025235cd82e3c386392d2a094682aa15c32705a9ea1b142c20c665f6a7bb2fab47499e0dddd24a60f6275b7e6c6d8e77f

    • C:\Users\Admin\AppData\Local\Temp\3582-490\c1ebd4c1595fa80d6521320a9500d22b55693bd7ce20af58492a1018b8ccf18eSrv.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\497a3c14.bat

      Filesize

      191B

      MD5

      cb7e757a345ac4b2bea82457c7149b5a

      SHA1

      c21ac2d9d442c37cff81b9f371fa9c6b99c3800b

      SHA256

      0d71a7249e1ac543d0e6919933b158d0ca7c01eb809478258269abe3765422e6

      SHA512

      1b714fa805c80f1038a35fc9c1053eab4b168e54339a1cda8bce38ef81d3b45afb8c3158da5b186288138fc7a1b13ec201a82540b109fff4c2cd53b4b60a5194

    • C:\Users\Admin\AppData\Local\Temp\4AD55073.exe

      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\4AD55073.exe

      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\OMmJKXpD.exe

      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1004-34-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1004-33-0x0000000000490000-0x0000000000491000-memory.dmp

      Filesize

      4KB

    • memory/1004-32-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1296-12-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/2876-26-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2876-25-0x0000000000480000-0x000000000048F000-memory.dmp

      Filesize

      60KB

    • memory/2876-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/4424-133-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4424-149-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/4436-134-0x0000000000030000-0x0000000000039000-memory.dmp

      Filesize

      36KB

    • memory/4436-19-0x0000000000030000-0x0000000000039000-memory.dmp

      Filesize

      36KB