Resubmissions

26-12-2024 19:49

241226-yjt8taxlbq 10

15-12-2024 11:46

241215-nxfmgasrbs 10

Analysis

  • max time kernel
    1795s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 19:49

General

  • Target

    2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe

  • Size

    14.9MB

  • MD5

    14b4666448134224bfd44d2f6c248872

  • SHA1

    4ab14ff17dd9dafabdf3ab131eda4735f85920ee

  • SHA256

    5a848fd4e07bf7a3cb43bd6a603f1fe890a90c37d63f54f53b8c8e7948d53242

  • SHA512

    18c756db39a72160e3714a69281d86195ed7069e128afce43756c0d3c55d633674cd5b06d782ff7ff0f4c2490b7c992533238cb9178b4536d0f0b3aa802b2548

  • SSDEEP

    196608:RWzxiAZQGSVyUxHOmzdUG35rZODxge3Hub7WLvlAXOpKwdou2rTX+0O/:AqGSVRHT2GprZU3eUvhKwdoPX+0A

Malware Config

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Bdaejec family
  • Detects Bdaejec Backdoor. 1 IoCs

    Bdaejec is backdoor written in C++.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\cBxg.exe
      C:\Users\Admin\AppData\Local\Temp\cBxg.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5e5b0a22.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2252
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4336
    • C:\Users\Admin\AppData\Local\Temp\2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Admin\AppData\Local\Temp\cBxg.exe
        C:\Users\Admin\AppData\Local\Temp\cBxg.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4e153cf9.bat" "
          3⤵
          • System Location Discovery: System Language Discovery
          PID:924
    • C:\Users\Admin\AppData\Local\Temp\2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-12-15_14b4666448134224bfd44d2f6c248872_icedid_wapomi.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Users\Admin\AppData\Local\Temp\cBxg.exe
        C:\Users\Admin\AppData\Local\Temp\cBxg.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\247844ad.bat" "
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4120
    • C:\Windows\SysWOW64\werfault.exe
      werfault.exe /h /shared Global\d408e253f94140a4b3697022d69a48ad /t 1936 /p 840
      1⤵
        PID:220
      • C:\Windows\SysWOW64\werfault.exe
        werfault.exe /h /shared Global\170853fa53ca4a30817a14c6a9f3497c /t 1936 /p 840
        1⤵
          PID:3684
        • C:\Windows\SysWOW64\werfault.exe
          werfault.exe /h /shared Global\b28da2319f7848c09ac3e4bbbe390201 /t 1936 /p 840
          1⤵
            PID:4840
          • C:\Windows\SysWOW64\werfault.exe
            werfault.exe /h /shared Global\5940c54266d243d6acf901bbeb1ba0e8 /t 1936 /p 840
            1⤵
              PID:1688

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\247844ad.bat

              Filesize

              183B

              MD5

              76d9a19be2f6eab0bed499c7a77ac06d

              SHA1

              28a6445dae316bbc7868a777563fe16e43fc65ea

              SHA256

              ec193dea698329edcd0214956c09b4847bbada3486e2ee5813922511e3d0f6d5

              SHA512

              a2922466bd65de0fb73da77d259b1cba64fa79506d1a1e159a73af25d63cac49604dd406a4a3ed8a8c5a7e25987dfcaa43a31ce6d11a69a5006befbba8b085ef

            • C:\Users\Admin\AppData\Local\Temp\4e153cf9.bat

              Filesize

              183B

              MD5

              5b2cf57e6230eb59dfec244ae48aa5dc

              SHA1

              9acc44e6e0d68f77c346db01e0b4acc06d2659d1

              SHA256

              c619e2c99658aef6564249cf0d8373100c81c94b9a263da22a3a2274836474ed

              SHA512

              5ec9bcdbb51896b366ced0485723d920ff9dfdc0e8eaf0213fdef08a90b8ac52c4dc8228eb09ac2e37573adc065fc69849b12e251da3a2a52f9c50f8ce222678

            • C:\Users\Admin\AppData\Local\Temp\5e5b0a22.bat

              Filesize

              183B

              MD5

              8d00b23642fd51ec774d4710cff02cfc

              SHA1

              06c2b168186ed57531ffcde936ecf5f4511bbd7b

              SHA256

              9e15b351313fcbf386243f95066792689ba992fcdc69161a1673794c62cbd8a4

              SHA512

              e4c2f45a074e04bf54094725970e4c1052320952864bdc859993cd28a2b5d15b2b57e57709423ef9badf6b25a45d08e6556dc7131b1c4ff3158a73c612df8043

            • C:\Users\Admin\AppData\Local\Temp\cBxg.exe

              Filesize

              15KB

              MD5

              56b2c3810dba2e939a8bb9fa36d3cf96

              SHA1

              99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

              SHA256

              4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

              SHA512

              27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

            • C:\Users\Admin\AppData\Local\Temp\mb.dpk

              Filesize

              7.9MB

              MD5

              942917c1baa64ae7ae0454fdcb09a40e

              SHA1

              4ba810814c1bd592b7036ea8566063fd83e743f3

              SHA256

              f1d6462544fcee1f36b76a780510c7b5805e0e1e0fd51686fd21b90ad5edde48

              SHA512

              972870f7e4754803d67b5f3c968764c88b70d4adb9029bc777d7d18504216bbbd8153656f93ec47ca2b154cee4c3d58001bb8623912f3d9c85bbb32586587b8f

            • memory/840-85-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/840-80-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/840-81-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/840-83-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/840-87-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/840-179-0x0000000000400000-0x0000000001325000-memory.dmp

              Filesize

              15.1MB

            • memory/840-79-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/952-55-0x0000000000540000-0x0000000000549000-memory.dmp

              Filesize

              36KB

            • memory/952-5-0x0000000000540000-0x0000000000549000-memory.dmp

              Filesize

              36KB

            • memory/1900-77-0x0000000000DE0000-0x0000000000DE9000-memory.dmp

              Filesize

              36KB

            • memory/2332-41-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-31-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-27-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-26-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-23-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-21-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-19-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-9-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-7-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-39-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-18-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-13-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-8-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-53-0x0000000000400000-0x0000000001325000-memory.dmp

              Filesize

              15.1MB

            • memory/2332-54-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-30-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-65-0x0000000000400000-0x0000000001325000-memory.dmp

              Filesize

              15.1MB

            • memory/2332-33-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-35-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-37-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-43-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-45-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-47-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-50-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-51-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-52-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-4-0x0000000000400000-0x0000000001325000-memory.dmp

              Filesize

              15.1MB

            • memory/2332-15-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2332-11-0x0000000010000000-0x000000001003F000-memory.dmp

              Filesize

              252KB

            • memory/2912-129-0x0000000000EC0000-0x0000000000EC9000-memory.dmp

              Filesize

              36KB

            • memory/4056-176-0x0000000000400000-0x0000000001325000-memory.dmp

              Filesize

              15.1MB