Analysis
-
max time kernel
106s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe
Resource
win7-20240903-en
General
-
Target
605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe
-
Size
12.0MB
-
MD5
699f7da8a2c3eb571a6b702db670bb87
-
SHA1
dc4483f3ca882c676f094e34f15c6aa14bb92f62
-
SHA256
605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c
-
SHA512
5e36efc7a7734a024b790d42be644d4cab4cdc589f3566f4601e65c6123c03533ad6bef5f5e9c8a15944d0de9f409d30f60760fb3b57b2c3b7ed5dc6b2af2bf5
-
SSDEEP
49152:s/KE1ld3/wAyJxVZp2bnbJ5eA+zuFTCTMqQ:s/KU9/pyJx9Y5elK0T
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral2/memory/4068-6-0x00000000001F0000-0x00000000001F9000-memory.dmp family_bdaejec_backdoor behavioral2/memory/4068-10-0x00000000001F0000-0x00000000001F9000-memory.dmp family_bdaejec_backdoor -
resource yara_rule behavioral2/files/0x0008000000023c70-2.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation XUOVtr.exe -
Executes dropped EXE 1 IoCs
pid Process 4068 XUOVtr.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe XUOVtr.exe File opened for modification C:\Program Files\7-Zip\7zG.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe XUOVtr.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe XUOVtr.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe XUOVtr.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Maps.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe XUOVtr.exe File opened for modification C:\Program Files\7-Zip\7z.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\GameBar.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Solitaire.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoadfsb.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\YourPhone.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Microsoft.WebMediaExtensions.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Time.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe XUOVtr.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe XUOVtr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe XUOVtr.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe XUOVtr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe XUOVtr.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe XUOVtr.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe XUOVtr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XUOVtr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 988 wrote to memory of 4068 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe 83 PID 988 wrote to memory of 4068 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe 83 PID 988 wrote to memory of 4068 988 605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe 83 PID 4068 wrote to memory of 2396 4068 XUOVtr.exe 101 PID 4068 wrote to memory of 2396 4068 XUOVtr.exe 101 PID 4068 wrote to memory of 2396 4068 XUOVtr.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe"C:\Users\Admin\AppData\Local\Temp\605a6965f55929b5f7e9b0f00dd75f2fc6376d851b7205f3457ad04e0cf9837c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\XUOVtr.exeC:\Users\Admin\AppData\Local\Temp\XUOVtr.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\26d249cd.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187B
MD583d6780d39f56a50e62a337a8a52457a
SHA156c497d2b0b5b353b4d4d0892d7f5a11d8bf2c13
SHA2563e18437c51f349d0e5b37e2ca8e1d3a7119abc7e5c796b508e3ec1ea127eb423
SHA51281e3b146acb3513f3d3959a2a093c67e5dd3b5afdf149135f5f9815b204426cdd521dde4edea54d2c42aae837d98e821be025a7f43ce27fc2d292d6595ac8391
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e