Analysis
-
max time kernel
46s -
max time network
28s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
12/04/2025, 17:13
Static task
static1
General
-
Target
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral1/files/0x001a00000002b170-20.dat mimikatz -
Executes dropped EXE 1 IoCs
pid Process 5328 8741.tmp -
Loads dropped DLL 1 IoCs
pid Process 5052 rundll32.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\8741.tmp rundll32.exe File created C:\Windows\infpub.dat [email protected] -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5152 schtasks.exe 5824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5052 rundll32.exe 5052 rundll32.exe 5052 rundll32.exe 5052 rundll32.exe 5328 8741.tmp 5328 8741.tmp 5328 8741.tmp 5328 8741.tmp 5328 8741.tmp 5328 8741.tmp -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeShutdownPrivilege 5052 rundll32.exe Token: SeDebugPrivilege 5052 rundll32.exe Token: SeTcbPrivilege 5052 rundll32.exe Token: SeDebugPrivilege 5328 8741.tmp -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2600 wrote to memory of 5052 2600 [email protected] 79 PID 2600 wrote to memory of 5052 2600 [email protected] 79 PID 2600 wrote to memory of 5052 2600 [email protected] 79 PID 5052 wrote to memory of 4280 5052 rundll32.exe 80 PID 5052 wrote to memory of 4280 5052 rundll32.exe 80 PID 5052 wrote to memory of 4280 5052 rundll32.exe 80 PID 4280 wrote to memory of 1648 4280 cmd.exe 82 PID 4280 wrote to memory of 1648 4280 cmd.exe 82 PID 4280 wrote to memory of 1648 4280 cmd.exe 82 PID 5052 wrote to memory of 4104 5052 rundll32.exe 83 PID 5052 wrote to memory of 4104 5052 rundll32.exe 83 PID 5052 wrote to memory of 4104 5052 rundll32.exe 83 PID 5052 wrote to memory of 5384 5052 rundll32.exe 85 PID 5052 wrote to memory of 5384 5052 rundll32.exe 85 PID 5052 wrote to memory of 5384 5052 rundll32.exe 85 PID 5052 wrote to memory of 5328 5052 rundll32.exe 86 PID 5052 wrote to memory of 5328 5052 rundll32.exe 86 PID 4104 wrote to memory of 5152 4104 cmd.exe 89 PID 4104 wrote to memory of 5152 4104 cmd.exe 89 PID 4104 wrote to memory of 5152 4104 cmd.exe 89 PID 5384 wrote to memory of 5824 5384 cmd.exe 90 PID 5384 wrote to memory of 5824 5384 cmd.exe 90 PID 5384 wrote to memory of 5824 5384 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 611016431 && exit"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 611016431 && exit"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5152
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:31:003⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:31:004⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5824
-
-
-
C:\Windows\8741.tmp"C:\Windows\8741.tmp" \\.\pipe\{598D9274-96C0-4D35-8CDC-37F16054FDB0}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5328
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
511KB
MD55b5c3ed5a46587a9914148ec91e3879f
SHA179be4d6800e74860dfe7cec5d085802ca48314c7
SHA256342d094bacf53142a31bf2f81139094035528b8cd7df82de2547670280dc5477
SHA512dc781f58702ad6cfe95cf1d6ba713970b2711c71d62a272b7163d83e46618f13aa683a57706ec71f61ad2f0f6bc54b53a2972e2d9f449b7019a4b80f0dc590c9
-
Filesize
563KB
MD5e53524f91d3a675cabe3b596479d2da0
SHA1bd32fe36265fec138f9ecd9ec5751098e2b7c0fa
SHA25649c758709346b647d1c23acebdc48f7dba17e5cacc6873f8785fc90e5de92883
SHA5122c97f90caf9898a158ca26c89ea5b7ed86e030944419b49021e562af7518c5494580b32e43d3d9697364d974539bd3c8edf7e26356c15448e0c7ac9219f9426b
-
Filesize
614KB
MD51344cbb90c73740ea5bf58f03d434199
SHA12596d03e26ebb1421f021668682bbde918897405
SHA2561d860dc4f69cd0c5fc8458e0d36d1ee9e7e2f4e3f07fda2bd82048425ee8784a
SHA512e2ba9d3a84cb516873390b12feb488a5e0ed7a254128526353bc19dd91a4daaa02a9ad70cdb74b29338fbf8e7a3f063a23805deaa1bcbae4d141dab7168d79f6
-
Filesize
537KB
MD551172a32a1c396b3127db89dee6d526b
SHA11461e60d1cfbcf16545b09a8b48d612f38bf186a
SHA25692735ca08fa5960b2dd1e708272aae3b2862b8ca36ebe49dae789c4f2e0b091b
SHA512556dede9daa742524f2170efbabe22c08f8e4829a53a864a414b68afb995d969f54e2fc47db94092a7de7a17c3a53ca999bdeec639b600a04311cb869ced094d
-
Filesize
281KB
MD5b099e794517bac66a2f70b406273cc8e
SHA133604d20249ea96c347e8a5d045af659149184e1
SHA2564670c3b9e6f03f5174c7dd24e45c9844e6b86843193b1e6b4d57141a1fd0c3cb
SHA51277f0eb1b7e980b44868698005fa8938d5cbe1d640032b0cf6a79d5bd8812775592737fddd43c88b5df887bf8f91d3d1c1961afc48fea5ff6e9a37c2934eafadd
-
Filesize
588KB
MD54201df7e2ab38f495fd2fe9641f98bc2
SHA1fe12caf62fdaf59d67c191fe22c164048603d130
SHA256fb036120221c7d0b08e9c9e502215ef169fa2757e5fd5348482f7fb2b36c6ea5
SHA51217cdd94907797e1e8d38c36ab672f05c7910523c053f94ae712dfced02a9b4941b4d8fa7226970b32399ada0df2e4a207c3f2361a9d1507416f4b7253d0a9cea
-
Filesize
409KB
MD5b280ca7d288e3fe8fe33a332a63b302d
SHA1c0716a486d35ac5ce35ecfaf5ec5690acfa91e2c
SHA2562f4ca89cf7c61d244e3742ac2c5fb66f8889a0404ffea02d003b586f60514e67
SHA51291ee93156066c1db94ecbd420f0c44c447c350459fb0eb38bf0c5f04eb95d5c7e389e8ac451c18066f1410f7cff961903b813d71e26048f318e3cc4fc02d2454
-
Filesize
435KB
MD565f12a8c3344476761283d3d4217c717
SHA13c99f0d5e46c39f76da76f5f17a5d8227134f22d
SHA256f9a06e1daa7ffdb3e9294dc54027d97978316cd665c16fe8e1660507e8867a4f
SHA5124328745b6a0e6ea65e342ea8ff2bd5aff42cec52a990ad535e0ba01ddc71735e3a822e6c6b9d76ee3c4518f1dea60b0bbef12d58ae62329a754630d05c014f64
-
Filesize
307KB
MD5065b7903ec46ee5ec0e9260583a9c2ad
SHA1c00f5b6359f41cbd511b91b7ea948e11f47a4f1d
SHA2566f0881c186d9e93cbf8aec832a98034d9f63557499d1b81098653ff53f509132
SHA5125b019eb3f21cdfe71dc846835049da2f92f6e998c973e6664cdae2a723eefa6e1cf9e6576072b2e76e35c2b1bc30232865621bf4924be2ef396ffab855b025ec
-
Filesize
639KB
MD59c83bc33871270e721f4a5e2f75d11e1
SHA1115af242850c55de9ebcd2495ea099bc643aa2da
SHA2566ee7ae97de626ab0ce3480b7d7e4f5d69e4893411a4340172ceb29602f847241
SHA512f91b342a48ccff9c570019544b4e96e0f1d30b8c3491651cd6133d7b90caea0f8910894e3d4c2d54b0c31164befddca0a092a703395553dcba202a054ff970a2
-
Filesize
2KB
MD55bb0b9e5d3da8dfad9960580ad9d5b52
SHA17152aecc2286c28781ec88924a9f3c1f2c999ac1
SHA2568b8b05292d11d0eecebbf85e489e253f5ad0fbf30974f303bc5ec2cad60bda4e
SHA512f1602e79420a9bc8b20b21999083518dce2b444bce618fcd1550794f8134de8710ee713cb0830c74095fef47872399b60d6273b8f6ea9814d55278ed38405c7d
-
Filesize
332KB
MD516a6e9b7215c8bcc2076eff8bed97982
SHA1a90c062405bd0e5042c71516a83e83e96eec35b2
SHA256be5b1cd13ad91a4707f0f4f2de72952f3ac25ce69e56903dee45eea2f8aa5a1d
SHA512a91018b93aafb12844c07535401a69b5d649b95cbaa30bcb6977a6d039c2fa2c44a6c66b44f3f2b9b9008086deb069ec35254eb7c1ee794c79564fb81de94722
-
Filesize
255KB
MD5794203109e304f6bfd43f8fa93797e1a
SHA1e9468724832e3a14cde686a4f5b078bb4d1471c2
SHA25677f76264f0e18dfe868d3887105c86de4c9253f4f01a3f9739bf39fdcf15f186
SHA512487c01ec6dbadeb1985f450d7629fd457cddcaa34ba38a6434d910965882e5c6803a917b6bdf91c716a0eea228f98d01c96c4efcc61f7783186849bd1a35a194
-
Filesize
384KB
MD58f9e18ae47d3675a7be7c244f6193ee2
SHA1a244ae07db9e60bc891d87b11d1f73b4e7662605
SHA25685576fc18a902a966d436b3842f72a3dc90918a13b774bb4e2671ed843727f0f
SHA512ecc2f0d7193b55ba30219ff6032c6e38c0b1cf8a639d793d4e946d7776537d756c95abb307fb773ecee18ee99d7d92cc19a1fc850bb53af0f385650f08e5a166
-
Filesize
998KB
MD5cdacf3f0e123e6cb208846a19672e8d1
SHA193545ff2b2786ee5d0a6436f166e60fd27f1debf
SHA2566b3ebfaaa42c3d24fad45ec3f9ebd1a0bf6bcbf6402faa3e1b751d8c7ca77942
SHA512bc8539cf46f91a08734e0a87db84ace87badf4940a32cd6ead1ea16e0c19e058fcc3267324c3282a900178b6ad603190a094d0a4753fc407bf6fa0f1bb859bcd
-
Filesize
716KB
MD51d603f50e39df8bf961f10711d85206d
SHA1e492a2a606762171474ec54f64bf152ecc0588d9
SHA25605723021f3f05d20e6d535700d71e67384cea32c26f455073a40b72f4b97e053
SHA5120fa2685d30e9b10bec3c7c057ec76cd1ad1c8c990c344420beab336db23a6251b132c247eca5e2e6511ba5052c53c75aca08fbacae9c60fc34691c4ed99b6b5f
-
Filesize
15KB
MD5f8fd9c5569ecc0c0f266c00c50b5aec7
SHA1247547a621e856e7e4c316a2c73ab7748fc5492d
SHA2569dcb5fec49db71e6e285bac5ebccd517a4c9ab77fa09cec2a1c4175c79f553c9
SHA51240f1de7a1d7eb2f8032fcf8310fdf908406e181bc7de230dd6b63b547b71fbfa039f184b9067698451c44c78f71a8d623239851218c120d6b69f4cd95ab6c980
-
Filesize
358KB
MD5147eb0e16a40eb114705deedd0a340af
SHA166a0b5dffea885a2d56cfdaa7daace5ad6c983ee
SHA256bcd71b6e98d573afbe4d1091141ad2f295624d29b0c5155632811df345ff1d05
SHA5121ed321814e2accea3c3a08b8b6fc900e5500a19698a13516c753b5ea96cef32591d1a9f3ddd98469822d0c3d005347afc3a565ef80ceab6063ee40c3a8496ef1
-
Filesize
486KB
MD56372f90544b304839199bcecd6f637d2
SHA1e5bb608c5c7c35eef8c10c5ec8ce4f76567dad7f
SHA256f1f23b03b82d44e31d7008170fbfbe5c3da3fb59cf2af94f960fe0dfca03e970
SHA51249a6ffc062247389e1bbba587e109e7651ebf27f27c6d766f63f390ee8edbccba0a3a9f5854e42db29db4529843e9f4f14e8521fa6345ea5691485e7c72a7aaf
-
Filesize
691KB
MD58e4aabbe8497651938256094eef53ceb
SHA16aa63123a4437e144e26edca46b7b3a48ac0fb45
SHA25626e989fc344ab39d167acb6e5edb87de75c2e245d85936c4bb28b963d6719d2e
SHA5122b6f53a5bc74bd19341ccb112cceab14ce0b1846a4652c2b22d8ef55b51ea461a26bc2df459b0fa554d4316a478a3dda4245648a361db45fd817a3d72d153158
-
Filesize
665KB
MD5f405d899d82a5e228def553ee41aeb68
SHA19bba37281a49d7acc9b31ba1e483bfc5589a8476
SHA2567674d039844a7c4943dbc78092d98ab6c74c167e7044a36cf0f22eac75463bdb
SHA512b6f0dabe201bb9b0cdf99d0db192b80cb349748fbcf60fcd5a89bb6b2848a041648338cdd7be7503232bdf4ed0db6a0f09a7863b1fb4f984ffa496db52990d99
-
Filesize
460KB
MD570e57043a69699cda6fa8220624c8846
SHA1633ebaaf64f1a1e7d4e20f6ceb5038a335212453
SHA256f6c8bc70469b20cea6deef5c0349fd8b1382c0024e73b4b2efb48f014b8dca3f
SHA51237747f5dedc23185c0f6f29114beb05268cad6e268d4cb619db421c05111b5b9c071fe7ac873abbea40d2c3527584c3cacb0fa01fcb87e02cceb16b21a697cde
-
Filesize
2KB
MD5ede6e2cbecba0322daf07ab329535b3e
SHA1a858384336d115708b1b97f1c578ba9934a1751d
SHA25618b0ecf3269615326eb2487bb5a5e687720a404491ee21868b45e495d314fa91
SHA512fa809feb4e2339a35f740a543f49891a2e260d5f11b58fdd979a6f546221a131dbe0dce5a1b1ad5438eb9a726bf6e0a831ec8427a8441506444ac8f38bacef8f
-
Filesize
1KB
MD5ea4b0512c5e634b47db353bac6949964
SHA17030a661037a12aa0b9e23195a867901681669fd
SHA256aa901c7641c2d5c2b6c7b1eed03d247280824be643f9ed2b574ee3412060c602
SHA512128e5bd9b68adac5926492cdd856daa88723a220f5b3205175b255ee4a214f1104d981492d594c2c0c2c722490b077e0840121607bc42a1893455c2414a371c8
-
Filesize
2KB
MD59d0a31a95bdacca57546bd66d5ef13f7
SHA19b2776e41f769b13b736192d34692078edd494d7
SHA25663dafc9780bbc91ff6d424d1b44b17bd0ab37de539f41db776b03d3ae255d955
SHA51252bc1e7669345b15c215f80b677c0200d10a109c7c7c48a08681b36643c2039bdadaaf2d137adc4e04bdacd97f7d656d1ee9eca85af42160c2b71a6613a4219c
-
Filesize
2KB
MD52fac833881626a62e93c5341af9a97b5
SHA14af09cbfe0f014415478866cde2e92dd030c2666
SHA2561491d25eb7272085ea8c7e4aebb2a150e770f403802debfd1287689e83b8bf1e
SHA512a61b7e579f4849ef0449e9dfdc1443511c151e12700ecb033d4a67f31914f9b0b008b7064809918f0a74bad583e769a7d565920386c2c4f4bf8bbc65c9c172b9
-
Filesize
923B
MD50823d7f1f393dc618bd6523045b04949
SHA14687fdd913cd9851d067236e08a0e32be6a6fe56
SHA256f4bdeeb05df86f56ca24dbfd179f29aa819d10f7c235728778ae7d001d5d237d
SHA512831aa8c280f193ea60e94f415f6e18966265f452d7b64557776a8d1b4810f574d56d285f688025b4c8fb951386c3858066f75a1aef7fffd011fc8a55cc8c05fa
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113