Resubmissions

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

24-07-2023 06:25

230724-g6s6laag35 10

22-07-2023 15:57

230722-tee6wabg5w 10

20-07-2023 23:19

230720-3bb5gsbf5v 10

20-07-2023 23:06

230720-23f23sba63 10

03-02-2021 11:43

210203-6bgge2nfan 10

22-11-2020 06:42

201122-6x1at779dj 10

Analysis

  • max time kernel
    1114s
  • max time network
    1124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 06:42

Errors

Reason
Machine shutdown

General

  • Target

    Endermanch@DesktopPuzzle.exe

  • Size

    239KB

  • MD5

    2f8f6e90ca211d7ef5f6cf3c995a40e7

  • SHA1

    f8940f280c81273b11a20d4bfb43715155f6e122

  • SHA256

    1f5a26f24a2bfdd301008f0cc51a6c3762f41b926f974c814f1ecaa4cb28e5e6

  • SHA512

    2b38475550edee5519e33bd18fea510ad73345a27c20f6457710498d34e3d0cf05b0f96f32d018e7dc154a6f2232ea7e3145fd0ed5fb498f9e4702a4be1bb9c8

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Deletes NTFS Change Journal 2 TTPs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Clears Windows event logs 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Endermanch@DesktopPuzzle.exe
    "C:\Users\Admin\AppData\Local\Temp\Endermanch@DesktopPuzzle.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:984
  • C:\Windows\SysWOW64\rundll32.exe
    C:\Windows\SysWOW64\rundll32.exe "C:\Windows\infpub.dat",#2 15
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
      2⤵
      • Modifies extensions of user files
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Delete /F /TN rhaegal
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /F /TN rhaegal
          4⤵
            PID:1060
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 528020228 && exit"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2132
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 528020228 && exit"
            4⤵
            • Creates scheduled task(s)
            PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:02:00
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:02:00
            4⤵
            • Creates scheduled task(s)
            PID:3908
        • C:\Windows\9CF3.tmp
          "C:\Windows\9CF3.tmp" \\.\pipe\{69CB9C6A-65B5-4E04-8908-AA5584CD1544}
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2288
        • C:\Windows\SysWOW64\cmd.exe
          /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1372
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl Setup
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3580
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl System
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3500
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl Security
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl Application
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2844
          • C:\Windows\SysWOW64\fsutil.exe
            fsutil usn deletejournal /D C:
            4⤵
              PID:4052
          • C:\Windows\SysWOW64\cmd.exe
            /c schtasks /Delete /F /TN drogon
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:264
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /F /TN drogon
              4⤵
                PID:576
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0 /state0:0xa3ad2855 /state1:0x41c64e6d
          1⤵
          • Modifies WinLogon to allow AutoLogon
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:1056

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Indicator Removal on Host

        1
        T1070

        Modify Registry

        1
        T1112

        Impact

        Inhibit System Recovery

        1
        T1490

        Data Destruction

        1
        T1485

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\9CF3.tmp
          MD5

          347ac3b6b791054de3e5720a7144a977

          SHA1

          413eba3973a15c1a6429d9f170f3e8287f98c21c

          SHA256

          301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

          SHA512

          9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

        • C:\Windows\9CF3.tmp
          MD5

          347ac3b6b791054de3e5720a7144a977

          SHA1

          413eba3973a15c1a6429d9f170f3e8287f98c21c

          SHA256

          301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

          SHA512

          9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

        • memory/264-17-0x0000000000000000-mapping.dmp
        • memory/576-18-0x0000000000000000-mapping.dmp
        • memory/988-6-0x0000000000000000-mapping.dmp
        • memory/1060-3-0x0000000000000000-mapping.dmp
        • memory/1372-11-0x0000000000000000-mapping.dmp
        • memory/1468-2-0x0000000000000000-mapping.dmp
        • memory/1784-5-0x0000000000000000-mapping.dmp
        • memory/2132-4-0x0000000000000000-mapping.dmp
        • memory/2196-14-0x0000000000000000-mapping.dmp
        • memory/2288-7-0x0000000000000000-mapping.dmp
        • memory/2612-0-0x0000000000000000-mapping.dmp
        • memory/2612-1-0x0000000000E10000-0x0000000000E78000-memory.dmp
          Filesize

          416KB

        • memory/2844-15-0x0000000000000000-mapping.dmp
        • memory/3500-13-0x0000000000000000-mapping.dmp
        • memory/3580-12-0x0000000000000000-mapping.dmp
        • memory/3908-10-0x0000000000000000-mapping.dmp
        • memory/4052-16-0x0000000000000000-mapping.dmp