Overview

overview

10

Static

static

10

ฺฺฺà...ฺฺ

windows10_x64

ฺฺฺà...ฺฺ

windows10_x64

ฺฺฺà...ฺฺ

windows10_x64

8

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

7

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

1

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

8

ฺฺฺà...ฺฺ

windows10_x64

1

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

8

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

9

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

8

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

5

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

ฺฺฺà...ฺฺ

windows10_x64

10

ฺฺฺà...ฺฺ

windows10_x64

8

ฺฺฺà...ฺฺ

windows10_x64

10

Resubmissions

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

24-07-2023 06:25

230724-g6s6laag35 10

22-07-2023 15:57

230722-tee6wabg5w 10

20-07-2023 23:19

230720-3bb5gsbf5v 10

20-07-2023 23:06

230720-23f23sba63 10

03-02-2021 11:43

210203-6bgge2nfan 10

22-11-2020 06:42

201122-6x1at779dj 10

Analysis

  • max time kernel
    306s
  • max time network
    304s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-02-2021 11:43

General

  • Target

    Endermanch@ProgramOverflow.exe

  • Size

    566KB

  • MD5

    c4aab3b24b159148d6d47a9e5897e593

  • SHA1

    7061c2e85de9f3fd51cccdecb8965f1e710d1fe5

  • SHA256

    03a4d3563a7519542c662b5fd5d61215f3d76a3902717efe11230292ea4bbafc

  • SHA512

    9bc522ff0d598a1f1425a09a2794584c4991a99bc382b0ee9135311950cdbf2f5331ae041a4b01052735b5fae3a2763ea1b5c01ce679b07fba73c6f75cb4c252

Score
10/10

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Endermanch@ProgramOverflow.exe
    "C:\Users\Admin\AppData\Local\Temp\Endermanch@ProgramOverflow.exe"
    1⤵
      PID:728
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\SysWOW64\rundll32.exe "C:\Windows\infpub.dat",#2 15
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
        2⤵
        • Modifies extensions of user files
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Delete /F /TN rhaegal
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4020
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /F /TN rhaegal
            4⤵
              PID:1520
          • C:\Windows\SysWOW64\cmd.exe
            /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1976648903 && exit"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:744
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1976648903 && exit"
              4⤵
              • Creates scheduled task(s)
              PID:3492
          • C:\Windows\SysWOW64\cmd.exe
            /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 13:09:00
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 13:09:00
              4⤵
              • Creates scheduled task(s)
              PID:3876
          • C:\Windows\8A3B.tmp
            "C:\Windows\8A3B.tmp" \\.\pipe\{B1285CBF-A5CE-41C2-A5C5-90915EDEE9DC}
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2192

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\8A3B.tmp
        MD5

        347ac3b6b791054de3e5720a7144a977

        SHA1

        413eba3973a15c1a6429d9f170f3e8287f98c21c

        SHA256

        301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

        SHA512

        9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

      • C:\Windows\8A3B.tmp
        MD5

        347ac3b6b791054de3e5720a7144a977

        SHA1

        413eba3973a15c1a6429d9f170f3e8287f98c21c

        SHA256

        301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

        SHA512

        9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

      • memory/728-2-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/744-7-0x0000000000000000-mapping.dmp
      • memory/1520-6-0x0000000000000000-mapping.dmp
      • memory/2192-10-0x0000000000000000-mapping.dmp
      • memory/2272-8-0x0000000000000000-mapping.dmp
      • memory/3492-9-0x0000000000000000-mapping.dmp
      • memory/3800-3-0x0000000000000000-mapping.dmp
      • memory/3800-4-0x0000000001220000-0x0000000001288000-memory.dmp
        Filesize

        416KB

      • memory/3876-13-0x0000000000000000-mapping.dmp
      • memory/4020-5-0x0000000000000000-mapping.dmp