Resubmissions

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

24-07-2023 06:25

230724-g6s6laag35 10

22-07-2023 15:57

230722-tee6wabg5w 10

20-07-2023 23:19

230720-3bb5gsbf5v 10

20-07-2023 23:06

230720-23f23sba63 10

03-02-2021 11:43

210203-6bgge2nfan 10

22-11-2020 06:42

201122-6x1at779dj 10

Analysis

  • max time kernel
    913s
  • max time network
    922s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 06:42

Errors

Reason
Machine shutdown

General

  • Target

    Endermanch@BadRabbit.exe

  • Size

    431KB

  • MD5

    fbbdc39af1139aebba4da004475e8839

  • SHA1

    de5c8d858e6e41da715dca1c019df0bfb92d32c0

  • SHA256

    630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

  • SHA512

    74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Deletes NTFS Change Journal 2 TTPs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Clears Windows event logs 1 TTPs
  • Blacklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Drops file in Windows directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Endermanch@BadRabbit.exe
    "C:\Users\Admin\AppData\Local\Temp\Endermanch@BadRabbit.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
      2⤵
      • Blacklisted process makes network request
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Delete /F /TN rhaegal
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /F /TN rhaegal
          4⤵
            PID:3412
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3648423931 && exit"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3648423931 && exit"
            4⤵
            • Creates scheduled task(s)
            PID:2728
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 06:59:00
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 06:59:00
            4⤵
            • Creates scheduled task(s)
            PID:1124
        • C:\Windows\9B0D.tmp
          "C:\Windows\9B0D.tmp" \\.\pipe\{38E23F7D-634F-42C4-845E-BD602073FE9F}
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1312
        • C:\Windows\SysWOW64\cmd.exe
          /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4032
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl Setup
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3320
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl System
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1404
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl Security
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3100
          • C:\Windows\SysWOW64\wevtutil.exe
            wevtutil cl Application
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3880
          • C:\Windows\SysWOW64\fsutil.exe
            fsutil usn deletejournal /D C:
            4⤵
              PID:4040
          • C:\Windows\SysWOW64\cmd.exe
            /c schtasks /Delete /F /TN drogon
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3756
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /F /TN drogon
              4⤵
                PID:696
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0 /state0:0xa3ad4055 /state1:0x41c64e6d
          1⤵
          • Modifies WinLogon to allow AutoLogon
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:3508

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Indicator Removal on Host

        1
        T1070

        Modify Registry

        1
        T1112

        Impact

        Inhibit System Recovery

        1
        T1490

        Data Destruction

        1
        T1485

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\9B0D.tmp
          MD5

          347ac3b6b791054de3e5720a7144a977

          SHA1

          413eba3973a15c1a6429d9f170f3e8287f98c21c

          SHA256

          301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

          SHA512

          9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

        • C:\Windows\9B0D.tmp
          MD5

          347ac3b6b791054de3e5720a7144a977

          SHA1

          413eba3973a15c1a6429d9f170f3e8287f98c21c

          SHA256

          301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

          SHA512

          9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

        • C:\Windows\infpub.dat
          MD5

          1d724f95c61f1055f0d02c2154bbccd3

          SHA1

          79116fe99f2b421c52ef64097f0f39b815b20907

          SHA256

          579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

          SHA512

          f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

        • memory/696-19-0x0000000000000000-mapping.dmp
        • memory/1028-3-0x0000000000000000-mapping.dmp
        • memory/1124-11-0x0000000000000000-mapping.dmp
        • memory/1312-8-0x0000000000000000-mapping.dmp
        • memory/1404-14-0x0000000000000000-mapping.dmp
        • memory/1956-5-0x0000000000000000-mapping.dmp
        • memory/2664-0-0x0000000000000000-mapping.dmp
        • memory/2664-2-0x0000000004930000-0x0000000004998000-memory.dmp
          Filesize

          416KB

        • memory/2728-6-0x0000000000000000-mapping.dmp
        • memory/3100-15-0x0000000000000000-mapping.dmp
        • memory/3320-13-0x0000000000000000-mapping.dmp
        • memory/3412-4-0x0000000000000000-mapping.dmp
        • memory/3756-18-0x0000000000000000-mapping.dmp
        • memory/3880-16-0x0000000000000000-mapping.dmp
        • memory/4032-12-0x0000000000000000-mapping.dmp
        • memory/4040-17-0x0000000000000000-mapping.dmp
        • memory/4076-7-0x0000000000000000-mapping.dmp