Analysis
-
max time kernel
132s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2025 18:22
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20241010-en
General
-
Target
Loader.exe
-
Size
593KB
-
MD5
7513aaaa736bf8d2b2a6d06a007fa6d2
-
SHA1
00d0077fd72d0046da42744474728b668776a1db
-
SHA256
2f2b62f010f743124767b36ed6e0c3f885a1ad0db036a65dca5f7ec20dc74919
-
SHA512
d8e0cc24274a075ea7ffd6745eb6d294de3639fcd51765499cab1966f53dff7f365325ab523280cca7b456eb23930f7776e77a968485a5f796932d4bcb424567
-
SSDEEP
12288:fmeOfxCoEB9DzYwLM8sNfuuKSmtkTGKKlmJj9//k/rTcPcYYYgYYYYYYYgYYYYYH:fxOp5uVLyqKKlmJj9//k//Ic
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral2/memory/1664-16-0x0000000000B00000-0x0000000000B09000-memory.dmp family_bdaejec_backdoor -
Downloads MZ/PE file 1 IoCs
flow pid Process 45 2700 Process not Found -
resource yara_rule behavioral2/files/0x000b000000023cb3-4.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation ZavQTq.exe -
Executes dropped EXE 2 IoCs
pid Process 1664 ZavQTq.exe 3336 qCbGhQFiu0X7z4.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE ZavQTq.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE ZavQTq.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE ZavQTq.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe ZavQTq.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe ZavQTq.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe ZavQTq.exe File opened for modification C:\Program Files\7-Zip\7zG.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\View3D.ResourceResolver.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketch.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-App.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxCalendarAppImm.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe ZavQTq.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe ZavQTq.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SDXHelperBgt.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe ZavQTq.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\codecpacks.webp.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\codecpacks.heif.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe ZavQTq.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe ZavQTq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE ZavQTq.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe ZavQTq.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe ZavQTq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe ZavQTq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZavQTq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qCbGhQFiu0X7z4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1516 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2232 Loader.exe Token: SeDebugPrivilege 3336 qCbGhQFiu0X7z4.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1664 2232 Loader.exe 91 PID 2232 wrote to memory of 1664 2232 Loader.exe 91 PID 2232 wrote to memory of 1664 2232 Loader.exe 91 PID 2232 wrote to memory of 3336 2232 Loader.exe 92 PID 2232 wrote to memory of 3336 2232 Loader.exe 92 PID 2232 wrote to memory of 3336 2232 Loader.exe 92 PID 1664 wrote to memory of 3272 1664 ZavQTq.exe 102 PID 1664 wrote to memory of 3272 1664 ZavQTq.exe 102 PID 1664 wrote to memory of 3272 1664 ZavQTq.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\ZavQTq.exeC:\Users\Admin\AppData\Local\Temp\ZavQTq.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\78ab5309.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:3272
-
-
-
C:\Users\Admin\AppData\Local\Temp\qCbGhQFiu0X7z4.exeC:\Users\Admin\AppData\Local\Temp\Loader.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTgwMjczMzU5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187B
MD5d554ade8a773e6b88afb11a7ede218d7
SHA1b8b04e90e97eb3566537f11895df5877bfdd47aa
SHA256ab619f74a322d8ab936f7839fcd2a6985e938577f6bed6c2fd4e70bf60a8068e
SHA512ce0ff2e3fd436c06442241527b898da79ff2eb96e970b7e90c193bf4c148c109c4eb2dec281bd142116b9ba4b61bc91c1c5d54bb2ea2ebdfa92b9e2ce09e60c6
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
2.7MB
MD57075eaf975680dd337f402ec00b0b989
SHA16b1ca22120384ccfe10a828ea881963fd922c848
SHA256ce4fb242dac2fe3cbe253df7f4bd296d9e9bef116649d4ec0ac39089ec4acbd3
SHA512d03728de3ca1ddc7ee2d640b564aa2ba2b392fdd8895f2cd5f302ca2f027d49853ac4e2d7c141abaecf22859f65171a33ef7504bf334ff963807a3a8c940250a