Analysis
-
max time kernel
66s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 18:00
Static task
static1
Behavioral task
behavioral1
Sample
347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe
Resource
win7-20241010-en
General
-
Target
347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe
-
Size
12.0MB
-
MD5
8f4dc655bde60fbb1bf5a8bba9b8f8e3
-
SHA1
863835fed03034a73109a828f983586c6828c959
-
SHA256
347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c
-
SHA512
b7d627104c63f640b963fecf065cb5afe52b963dace551c5e8b7227208c105507d274410a902072180daadb2687993ef4ab96c46744f54bb77c0ebeffbba49f1
-
SSDEEP
49152:s/KE1ld3/wAyJxVZp2bnbJ5eA+zGFTCTMqQ:s/KU9/pyJx9Y5elq0T
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral1/memory/2788-11-0x0000000000110000-0x0000000000119000-memory.dmp family_bdaejec_backdoor behavioral1/memory/2788-18-0x0000000000110000-0x0000000000119000-memory.dmp family_bdaejec_backdoor -
resource yara_rule behavioral1/files/0x000b000000012263-1.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 2788 fpBedr.exe -
Loads dropped DLL 2 IoCs
pid Process 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordconv.exe fpBedr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe fpBedr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe fpBedr.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe fpBedr.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe fpBedr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe fpBedr.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE fpBedr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe fpBedr.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe fpBedr.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe fpBedr.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{746C00E3-D163-4E65-BDB2-B93B068F8BCB}\chrome_installer.exe fpBedr.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE fpBedr.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INFOPATH.EXE fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE fpBedr.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe fpBedr.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe fpBedr.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe fpBedr.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\misc.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe fpBedr.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe fpBedr.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe fpBedr.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe fpBedr.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe fpBedr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe fpBedr.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fpBedr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2788 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 30 PID 2932 wrote to memory of 2788 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 30 PID 2932 wrote to memory of 2788 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 30 PID 2932 wrote to memory of 2788 2932 347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe"C:\Users\Admin\AppData\Local\Temp\347ce4fd3811b484a1d343ad1be40ea0df979241580812d90f99630e87c9f47c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\fpBedr.exeC:\Users\Admin\AppData\Local\Temp\fpBedr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\6c945f6f.bat" "3⤵PID:1620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187B
MD52525c00ccc93eda28d7339fe525c1f6b
SHA1e2cdad263833fad084eb172b547dc0819ac89b50
SHA256b5d38437a07d12cceb3f84eedafc300d14bea3160f74d36afc80d370c8a55f5b
SHA51298fa216734c56e85ea8c77aaf7058c4dc2c8f53258f3d9163abeaf0667abcd0dce2623d7d08af8246b7d69681a69d78e8901f5d64ec9ac1691e1118802b433c2
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e