Resubmissions
04-10-2024 16:33
241004-t2v6lsyere 1004-10-2024 16:31
241004-t1vhpavaqq 1004-10-2024 15:28
241004-swkbgs1hnp 10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 15:28
Static task
static1
General
-
Target
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral2/files/0x00090000000234a0-20.dat mimikatz -
Executes dropped EXE 1 IoCs
pid Process 4860 BD64.tmp -
Loads dropped DLL 1 IoCs
pid Process 1560 rundll32.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\BD64.tmp rundll32.exe File created C:\Windows\infpub.dat [email protected] File opened for modification C:\Windows\infpub.dat rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2480 schtasks.exe 3396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 4860 BD64.tmp 4860 BD64.tmp 4860 BD64.tmp 4860 BD64.tmp 4860 BD64.tmp 4860 BD64.tmp -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeShutdownPrivilege 1560 rundll32.exe Token: SeDebugPrivilege 1560 rundll32.exe Token: SeTcbPrivilege 1560 rundll32.exe Token: SeDebugPrivilege 4860 BD64.tmp -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 868 wrote to memory of 1560 868 [email protected] 83 PID 868 wrote to memory of 1560 868 [email protected] 83 PID 868 wrote to memory of 1560 868 [email protected] 83 PID 1560 wrote to memory of 4908 1560 rundll32.exe 84 PID 1560 wrote to memory of 4908 1560 rundll32.exe 84 PID 1560 wrote to memory of 4908 1560 rundll32.exe 84 PID 4908 wrote to memory of 3916 4908 cmd.exe 86 PID 4908 wrote to memory of 3916 4908 cmd.exe 86 PID 4908 wrote to memory of 3916 4908 cmd.exe 86 PID 1560 wrote to memory of 3052 1560 rundll32.exe 87 PID 1560 wrote to memory of 3052 1560 rundll32.exe 87 PID 1560 wrote to memory of 3052 1560 rundll32.exe 87 PID 1560 wrote to memory of 4428 1560 rundll32.exe 89 PID 1560 wrote to memory of 4428 1560 rundll32.exe 89 PID 1560 wrote to memory of 4428 1560 rundll32.exe 89 PID 3052 wrote to memory of 3396 3052 cmd.exe 90 PID 3052 wrote to memory of 3396 3052 cmd.exe 90 PID 3052 wrote to memory of 3396 3052 cmd.exe 90 PID 1560 wrote to memory of 4860 1560 rundll32.exe 92 PID 1560 wrote to memory of 4860 1560 rundll32.exe 92 PID 4428 wrote to memory of 2480 4428 cmd.exe 94 PID 4428 wrote to memory of 2480 4428 cmd.exe 94 PID 4428 wrote to memory of 2480 4428 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:3916
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 286362968 && exit"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 286362968 && exit"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3396
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:47:003⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:47:004⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
-
C:\Windows\BD64.tmp"C:\Windows\BD64.tmp" \\.\pipe\{7B7E52A0-AA0C-474E-AF88-D720F8B661A9}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD5449546d6d9a953b1364147ed0755c3b3
SHA18306721ab3735df6a5e743b289011b04fdb763bc
SHA25650bbb61b89a635adcbef23b498cc5c83bc94d161f816131433eeff9143d830b5
SHA512ed986c6d12deca8d3357d16c976bb1535455c668520f9229f08096c9108a26aa5cc45cfba967e326b3cb1ceb25c97174161800311bdb1a652baf4f0a7c2114c0