Analysis
-
max time kernel
524s -
max time network
533s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-07-2024 10:05
Static task
static1
General
-
Target
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral2/files/0x000300000002aa8a-20.dat mimikatz -
Blocklisted process makes network request 5 IoCs
flow pid Process 324 1720 rundll32.exe 366 1720 rundll32.exe 407 1720 rundll32.exe 431 1720 rundll32.exe 460 1720 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 3568 EA60.tmp -
Loads dropped DLL 1 IoCs
pid Process 1720 rundll32.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\EA60.tmp rundll32.exe File created C:\Windows\infpub.dat [email protected] File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1376880307-1734125928-2892936080-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2192 schtasks.exe 3812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 3568 EA60.tmp 3568 EA60.tmp 3568 EA60.tmp 3568 EA60.tmp 3568 EA60.tmp 3568 EA60.tmp 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeShutdownPrivilege 1720 rundll32.exe Token: SeDebugPrivilege 1720 rundll32.exe Token: SeTcbPrivilege 1720 rundll32.exe Token: SeDebugPrivilege 3568 EA60.tmp Token: SeDebugPrivilege 1204 taskmgr.exe Token: SeSystemProfilePrivilege 1204 taskmgr.exe Token: SeCreateGlobalPrivilege 1204 taskmgr.exe Token: 33 1204 taskmgr.exe Token: SeIncBasePriorityPrivilege 1204 taskmgr.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe -
Suspicious use of SendNotifyMessage 36 IoCs
pid Process 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe 1204 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1932 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3112 wrote to memory of 1720 3112 [email protected] 83 PID 3112 wrote to memory of 1720 3112 [email protected] 83 PID 3112 wrote to memory of 1720 3112 [email protected] 83 PID 1720 wrote to memory of 2180 1720 rundll32.exe 84 PID 1720 wrote to memory of 2180 1720 rundll32.exe 84 PID 1720 wrote to memory of 2180 1720 rundll32.exe 84 PID 2180 wrote to memory of 1512 2180 cmd.exe 86 PID 2180 wrote to memory of 1512 2180 cmd.exe 86 PID 2180 wrote to memory of 1512 2180 cmd.exe 86 PID 1720 wrote to memory of 1988 1720 rundll32.exe 88 PID 1720 wrote to memory of 1988 1720 rundll32.exe 88 PID 1720 wrote to memory of 1988 1720 rundll32.exe 88 PID 1988 wrote to memory of 2192 1988 cmd.exe 90 PID 1988 wrote to memory of 2192 1988 cmd.exe 90 PID 1988 wrote to memory of 2192 1988 cmd.exe 90 PID 1720 wrote to memory of 2304 1720 rundll32.exe 91 PID 1720 wrote to memory of 2304 1720 rundll32.exe 91 PID 1720 wrote to memory of 2304 1720 rundll32.exe 91 PID 1720 wrote to memory of 3568 1720 rundll32.exe 92 PID 1720 wrote to memory of 3568 1720 rundll32.exe 92 PID 2304 wrote to memory of 3812 2304 cmd.exe 95 PID 2304 wrote to memory of 3812 2304 cmd.exe 95 PID 2304 wrote to memory of 3812 2304 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3481537108 && exit"3⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3481537108 && exit"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2192
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 10:24:003⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 10:24:004⤵
- Scheduled Task/Job: Scheduled Task
PID:3812
-
-
-
C:\Windows\EA60.tmp"C:\Windows\EA60.tmp" \\.\pipe\{496914EE-AC56-46E5-90E2-2AD4E871C8D0}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1932
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5c7e6c4fe75def133faaad5143dd9866b
SHA116c306f0f07a1eb20a184a055e7d00dae5c1be2e
SHA25693a3517d19755945a0e9a7f896bb4df74f0872ab515779b5919f8a06eb5732ed
SHA5123f32f7d849fd6d5e064a4f67733f1d8cba9ede77e515e175283682055a4e2f9bce65dd5ef82239266c1dc58aa708905f677fa557f3261d20c5de55b64a9182e9
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5cb075c481cc87b1079c5b7bf8fd361a1
SHA1fe5fbcf083d10738e481d471854c44760c255aba
SHA2561ecc9a782ec2488776a94d284bf7c3beeb3779e6b9a1f7593ee621c462b4d420
SHA512871c41814714f076fa40fabcda87610f8c482a0a660402d4011dd1cddd825b4dc2a1b731dda3f31511395851bbbc5044b463ace50b2d18c93ef4d5874091b72a
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113