Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 22:45
Static task
static1
Behavioral task
behavioral1
Sample
a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe
Resource
win7-20241010-en
General
-
Target
a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe
-
Size
12.0MB
-
MD5
086c6bb936a47c41a76eb567b4892b6e
-
SHA1
631e9ae1343b7ca445100bdb56a81ae2802662bd
-
SHA256
a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c
-
SHA512
4b2699980a251c9aca7a490e498ff3035e479cb0b2971081414296e10a79e4e489481550bb57569c999bb5cdd00e1bcfa253eaac1bf50e5aa38600f23c1c6811
-
SSDEEP
49152:s/KE1ld3/wAyJxVZp2bnbJ5eA+zFFTCTMqQ:s/KU9/pyJx9Y5elR0T
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral2/memory/3256-6-0x0000000000D80000-0x0000000000D89000-memory.dmp family_bdaejec_backdoor behavioral2/memory/3256-10-0x0000000000D80000-0x0000000000D89000-memory.dmp family_bdaejec_backdoor -
resource yara_rule behavioral2/files/0x000c000000023b37-2.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation fXoDV.exe -
Executes dropped EXE 1 IoCs
pid Process 3256 fXoDV.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe fXoDV.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE fXoDV.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\GetHelp.exe fXoDV.exe File opened for modification C:\Program Files\7-Zip\7z.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\fmui.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Time.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxCalendarAppImm.exe fXoDV.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe fXoDV.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE fXoDV.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Maps.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officeappguardwin32.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE fXoDV.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe fXoDV.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe fXoDV.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\View3D.ResourceResolver.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\YourPhone.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketch.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe fXoDV.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\SmartTagInstall.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\WhatsNew.Store.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\GameBar.exe fXoDV.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe fXoDV.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe fXoDV.exe File opened for modification C:\Program Files\dotnet\dotnet.exe fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe fXoDV.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe fXoDV.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\createdump.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPTICO.EXE fXoDV.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE fXoDV.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe fXoDV.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe fXoDV.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\createdump.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\protocolhandler.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordconv.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE fXoDV.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe fXoDV.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Integrator.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe fXoDV.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe fXoDV.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe fXoDV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fXoDV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4732 wrote to memory of 3256 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe 82 PID 4732 wrote to memory of 3256 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe 82 PID 4732 wrote to memory of 3256 4732 a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe 82 PID 3256 wrote to memory of 1676 3256 fXoDV.exe 92 PID 3256 wrote to memory of 1676 3256 fXoDV.exe 92 PID 3256 wrote to memory of 1676 3256 fXoDV.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe"C:\Users\Admin\AppData\Local\Temp\a73c19d8a6dd9a19b7dd3e9eba088aac43e70a4bc3627506ab9aeb441e3f5d9c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\fXoDV.exeC:\Users\Admin\AppData\Local\Temp\fXoDV.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\558c56bc.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185B
MD59df61338d64aaf1baa13a295e541e84b
SHA17934b57650dac61134adcbc45f713dfc9c8c4bec
SHA256e83751428629ebfb3ac2d600bdc046c94bc35e59663469c7030d09e34b75a992
SHA512922705d523dddc46161c37543547c99a83cb9eb7f317f3391b0c1adf77fc04baccd152d06211219a56481be0c6d73c9fae012f0ca191a6f6e5d9257458b9a23f
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e