Overview
overview
10Static
static
10ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
6ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
9ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
7ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
10Resubmissions
03-07-2024 22:59
240703-2yn7wszhlp 1003-07-2024 16:13
240703-tn93lsyglf 1003-07-2024 16:11
240703-tm84xsyfma 1010-05-2024 16:25
240510-tw1h5shh47 1024-08-2023 11:16
230824-nda8msdf8z 10Analysis
-
max time kernel
1114s -
max time network
1124s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
22-11-2020 06:42
Static task
static1
Behavioral task
behavioral24
Sample
Endermanch@NavaShield(1).exe
Resource
win10v20201028
Errors
General
-
Target
-
Size
239KB
-
MD5
2f8f6e90ca211d7ef5f6cf3c995a40e7
-
SHA1
f8940f280c81273b11a20d4bfb43715155f6e122
-
SHA256
1f5a26f24a2bfdd301008f0cc51a6c3762f41b926f974c814f1ecaa4cb28e5e6
-
SHA512
2b38475550edee5519e33bd18fea510ad73345a27c20f6457710498d34e3d0cf05b0f96f32d018e7dc154a6f2232ea7e3145fd0ed5fb498f9e4702a4be1bb9c8
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Deletes NTFS Change Journal 2 TTPs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
-
Clears Windows event logs 1 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
9CF3.tmppid Process 2288 9CF3.tmp -
Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs
Enables rebooting of the machine without requiring login credentials.
Processes:
LogonUI.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoLogonChecked LogonUI.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\DenyRevoke.tiff rundll32.exe -
Drops file in Windows directory 4 IoCs
Processes:
rundll32.exedescription ioc Process File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\9CF3.tmp rundll32.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1784 schtasks.exe 3908 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rundll32.exe9CF3.tmppid Process 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2288 9CF3.tmp 2288 9CF3.tmp 2288 9CF3.tmp 2288 9CF3.tmp 2288 9CF3.tmp 2288 9CF3.tmp 2612 rundll32.exe 2612 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
rundll32.exe9CF3.tmpwevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid Process Token: SeShutdownPrivilege 2612 rundll32.exe Token: SeDebugPrivilege 2612 rundll32.exe Token: SeTcbPrivilege 2612 rundll32.exe Token: SeDebugPrivilege 2288 9CF3.tmp Token: SeSecurityPrivilege 3580 wevtutil.exe Token: SeBackupPrivilege 3580 wevtutil.exe Token: SeSecurityPrivilege 3500 wevtutil.exe Token: SeBackupPrivilege 3500 wevtutil.exe Token: SeSecurityPrivilege 2196 wevtutil.exe Token: SeBackupPrivilege 2196 wevtutil.exe Token: SeSecurityPrivilege 2844 wevtutil.exe Token: SeBackupPrivilege 2844 wevtutil.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
pid Process 984 [email protected] -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid Process 1056 LogonUI.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
rundll32.exerundll32.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3076 wrote to memory of 2612 3076 rundll32.exe 79 PID 3076 wrote to memory of 2612 3076 rundll32.exe 79 PID 3076 wrote to memory of 2612 3076 rundll32.exe 79 PID 2612 wrote to memory of 1468 2612 rundll32.exe 80 PID 2612 wrote to memory of 1468 2612 rundll32.exe 80 PID 2612 wrote to memory of 1468 2612 rundll32.exe 80 PID 1468 wrote to memory of 1060 1468 cmd.exe 82 PID 1468 wrote to memory of 1060 1468 cmd.exe 82 PID 1468 wrote to memory of 1060 1468 cmd.exe 82 PID 2612 wrote to memory of 2132 2612 rundll32.exe 83 PID 2612 wrote to memory of 2132 2612 rundll32.exe 83 PID 2612 wrote to memory of 2132 2612 rundll32.exe 83 PID 2132 wrote to memory of 1784 2132 cmd.exe 85 PID 2132 wrote to memory of 1784 2132 cmd.exe 85 PID 2132 wrote to memory of 1784 2132 cmd.exe 85 PID 2612 wrote to memory of 988 2612 rundll32.exe 86 PID 2612 wrote to memory of 988 2612 rundll32.exe 86 PID 2612 wrote to memory of 988 2612 rundll32.exe 86 PID 2612 wrote to memory of 2288 2612 rundll32.exe 87 PID 2612 wrote to memory of 2288 2612 rundll32.exe 87 PID 988 wrote to memory of 3908 988 cmd.exe 90 PID 988 wrote to memory of 3908 988 cmd.exe 90 PID 988 wrote to memory of 3908 988 cmd.exe 90 PID 2612 wrote to memory of 1372 2612 rundll32.exe 92 PID 2612 wrote to memory of 1372 2612 rundll32.exe 92 PID 2612 wrote to memory of 1372 2612 rundll32.exe 92 PID 1372 wrote to memory of 3580 1372 cmd.exe 94 PID 1372 wrote to memory of 3580 1372 cmd.exe 94 PID 1372 wrote to memory of 3580 1372 cmd.exe 94 PID 1372 wrote to memory of 3500 1372 cmd.exe 95 PID 1372 wrote to memory of 3500 1372 cmd.exe 95 PID 1372 wrote to memory of 3500 1372 cmd.exe 95 PID 1372 wrote to memory of 2196 1372 cmd.exe 96 PID 1372 wrote to memory of 2196 1372 cmd.exe 96 PID 1372 wrote to memory of 2196 1372 cmd.exe 96 PID 1372 wrote to memory of 2844 1372 cmd.exe 97 PID 1372 wrote to memory of 2844 1372 cmd.exe 97 PID 1372 wrote to memory of 2844 1372 cmd.exe 97 PID 1372 wrote to memory of 4052 1372 cmd.exe 98 PID 1372 wrote to memory of 4052 1372 cmd.exe 98 PID 1372 wrote to memory of 4052 1372 cmd.exe 98 PID 2612 wrote to memory of 264 2612 rundll32.exe 99 PID 2612 wrote to memory of 264 2612 rundll32.exe 99 PID 2612 wrote to memory of 264 2612 rundll32.exe 99 PID 264 wrote to memory of 576 264 cmd.exe 102 PID 264 wrote to memory of 576 264 cmd.exe 102 PID 264 wrote to memory of 576 264 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Suspicious use of FindShellTrayWindow
PID:984
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\infpub.dat",#2 151⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Modifies extensions of user files
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 528020228 && exit"3⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 528020228 && exit"4⤵
- Creates scheduled task(s)
PID:1784
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:02:003⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:02:004⤵
- Creates scheduled task(s)
PID:3908
-
-
-
C:\Windows\9CF3.tmp"C:\Windows\9CF3.tmp" \\.\pipe\{69CB9C6A-65B5-4E04-8908-AA5584CD1544}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\cmd.exe/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:3⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Setup4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl System4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Security4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Application4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\fsutil.exefsutil usn deletejournal /D C:4⤵PID:4052
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN drogon3⤵
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN drogon4⤵PID:576
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ad2855 /state1:0x41c64e6d1⤵
- Modifies WinLogon to allow AutoLogon
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
MD5
347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787