Resubmissions

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

24-07-2023 06:25

230724-g6s6laag35 10

22-07-2023 15:57

230722-tee6wabg5w 10

20-07-2023 23:19

230720-3bb5gsbf5v 10

20-07-2023 23:06

230720-23f23sba63 10

03-02-2021 11:43

210203-6bgge2nfan 10

22-11-2020 06:42

201122-6x1at779dj 10

Analysis

  • max time kernel
    1119s
  • max time network
    1127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 06:42

Errors

Reason
Machine shutdown

General

  • Target

    Endermanch@DeriaLock.exe

  • Size

    484KB

  • MD5

    0a7b70efba0aa93d4bc0857b87ac2fcb

  • SHA1

    01a6c963b2f5f36ff21a1043587dcf921ae5f5cd

  • SHA256

    4f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309

  • SHA512

    2033f9637b8d023242c93f54c140dd561592a3380a15a9fdc8ebfa33385ff4fc569d66c846a01b4ac005f0521b3c219e87f4b1ed2a83557f9d95fa066ad25e14

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Deletes NTFS Change Journal 2 TTPs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Clears Windows event logs 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 61759 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Endermanch@DeriaLock.exe
    "C:\Users\Admin\AppData\Local\Temp\Endermanch@DeriaLock.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4724
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3904
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\infpub.dat",#2 15
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
        2⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Delete /F /TN rhaegal
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3104
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /F /TN rhaegal
            4⤵
              PID:4444
          • C:\Windows\SysWOW64\cmd.exe
            /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 573915960 && exit"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4432
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 573915960 && exit"
              4⤵
              • Creates scheduled task(s)
              PID:1584
          • C:\Windows\SysWOW64\cmd.exe
            /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:02:00
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4520
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:02:00
              4⤵
              • Creates scheduled task(s)
              PID:816
          • C:\Windows\9215.tmp
            "C:\Windows\9215.tmp" \\.\pipe\{81324A74-2CE2-44E9-86C8-0D3AB20603B4}
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4476
          • C:\Windows\SysWOW64\cmd.exe
            /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3868
            • C:\Windows\SysWOW64\wevtutil.exe
              wevtutil cl Setup
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4688
            • C:\Windows\SysWOW64\wevtutil.exe
              wevtutil cl System
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4680
            • C:\Windows\SysWOW64\wevtutil.exe
              wevtutil cl Security
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4668
            • C:\Windows\SysWOW64\wevtutil.exe
              wevtutil cl Application
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4256
            • C:\Windows\SysWOW64\fsutil.exe
              fsutil usn deletejournal /D C:
              4⤵
                PID:188
            • C:\Windows\SysWOW64\cmd.exe
              /c schtasks /Delete /F /TN drogon
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2948
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Delete /F /TN drogon
                4⤵
                  PID:1416
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0 /state0:0xa3ad2855 /state1:0x41c64e6d
            1⤵
            • Modifies WinLogon to allow AutoLogon
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:3748

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Indicator Removal on Host

          1
          T1070

          Modify Registry

          1
          T1112

          Impact

          Inhibit System Recovery

          1
          T1490

          Data Destruction

          1
          T1485

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\9215.tmp
            MD5

            347ac3b6b791054de3e5720a7144a977

            SHA1

            413eba3973a15c1a6429d9f170f3e8287f98c21c

            SHA256

            301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

            SHA512

            9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

          • C:\Windows\9215.tmp
            MD5

            347ac3b6b791054de3e5720a7144a977

            SHA1

            413eba3973a15c1a6429d9f170f3e8287f98c21c

            SHA256

            301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

            SHA512

            9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

          • memory/188-24-0x0000000000000000-mapping.dmp
          • memory/816-18-0x0000000000000000-mapping.dmp
          • memory/1416-26-0x0000000000000000-mapping.dmp
          • memory/1584-13-0x0000000000000000-mapping.dmp
          • memory/2948-25-0x0000000000000000-mapping.dmp
          • memory/3104-10-0x0000000000000000-mapping.dmp
          • memory/3868-19-0x0000000000000000-mapping.dmp
          • memory/4256-23-0x0000000000000000-mapping.dmp
          • memory/4372-9-0x0000000002D30000-0x0000000002D98000-memory.dmp
            Filesize

            416KB

          • memory/4372-8-0x0000000000000000-mapping.dmp
          • memory/4432-12-0x0000000000000000-mapping.dmp
          • memory/4444-11-0x0000000000000000-mapping.dmp
          • memory/4476-15-0x0000000000000000-mapping.dmp
          • memory/4520-14-0x0000000000000000-mapping.dmp
          • memory/4668-22-0x0000000000000000-mapping.dmp
          • memory/4680-21-0x0000000000000000-mapping.dmp
          • memory/4688-20-0x0000000000000000-mapping.dmp
          • memory/4724-5-0x0000000005110000-0x0000000005111000-memory.dmp
            Filesize

            4KB

          • memory/4724-0-0x0000000073530000-0x0000000073C1E000-memory.dmp
            Filesize

            6.9MB

          • memory/4724-6-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
            Filesize

            4KB

          • memory/4724-7-0x00000000052D0000-0x00000000052D1000-memory.dmp
            Filesize

            4KB

          • memory/4724-4-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/4724-3-0x0000000005070000-0x0000000005071000-memory.dmp
            Filesize

            4KB

          • memory/4724-1-0x0000000000710000-0x0000000000711000-memory.dmp
            Filesize

            4KB