Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    03-03-2024 13:53

General

  • Target

    Ransomware/BadRabbit.exe

  • Size

    431KB

  • MD5

    fbbdc39af1139aebba4da004475e8839

  • SHA1

    de5c8d858e6e41da715dca1c019df0bfb92d32c0

  • SHA256

    630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

  • SHA512

    74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

  • SSDEEP

    12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\BadRabbit.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\BadRabbit.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Delete /F /TN rhaegal
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /F /TN rhaegal
          4⤵
            PID:1980
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1416508467 && exit"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1416508467 && exit"
            4⤵
            • Creates scheduled task(s)
            PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 14:13:00
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 14:13:00
            4⤵
            • Creates scheduled task(s)
            PID:248
        • C:\Windows\471B.tmp
          "C:\Windows\471B.tmp" \\.\pipe\{643E2DF7-2DC4-4677-BABE-493F2479E11A}
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3740

    Network

    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
      Response
      g.bing.com
      IN CNAME
      g-bing-com.a-0001.a-msedge.net
      g-bing-com.a-0001.a-msedge.net
      IN CNAME
      dual-a-0001.a-msedge.net
      dual-a-0001.a-msedge.net
      IN A
      204.79.197.200
      dual-a-0001.a-msedge.net
      IN A
      13.107.21.200
    • flag-us
      GET
      https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=
      Remote address:
      204.79.197.200:443
      Request
      GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid= HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      set-cookie: MUID=39D2E54A02036A272812F17D03E36BE9; domain=.bing.com; expires=Fri, 28-Mar-2025 13:55:39 GMT; path=/; SameSite=None; Secure; Priority=High;
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 7D7C73AEF50F424E8520F3FF6D1909E5 Ref B: LON04EDGE1012 Ref C: 2024-03-03T13:55:39Z
      date: Sun, 03 Mar 2024 13:55:38 GMT
    • flag-us
      GET
      https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=
      Remote address:
      204.79.197.200:443
      Request
      GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid= HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      cookie: MUID=39D2E54A02036A272812F17D03E36BE9
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      set-cookie: MSPTC=l4hpk_DU4Y_Fz_T0lmNtvYohngi2T4wWQUMQsriHAiY; domain=.bing.com; expires=Fri, 28-Mar-2025 13:55:39 GMT; path=/; Partitioned; secure; SameSite=None
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 1DB41EBC37E340FA86D980A84D7EE9B9 Ref B: LON04EDGE1012 Ref C: 2024-03-03T13:55:39Z
      date: Sun, 03 Mar 2024 13:55:38 GMT
    • flag-us
      GET
      https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=
      Remote address:
      204.79.197.200:443
      Request
      GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid= HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      cookie: MUID=39D2E54A02036A272812F17D03E36BE9; MSPTC=l4hpk_DU4Y_Fz_T0lmNtvYohngi2T4wWQUMQsriHAiY
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 078492F5E5634B5F9031FC46C2991F11 Ref B: LON04EDGE1012 Ref C: 2024-03-03T13:55:39Z
      date: Sun, 03 Mar 2024 13:55:38 GMT
    • flag-us
      DNS
      4.159.190.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      4.159.190.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      240.221.184.93.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      240.221.184.93.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      200.197.79.204.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      200.197.79.204.in-addr.arpa
      IN PTR
      Response
      200.197.79.204.in-addr.arpa
      IN PTR
      a-0001a-msedgenet
    • flag-us
      DNS
      43.58.199.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      43.58.199.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      50.23.12.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      50.23.12.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      15.164.165.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      15.164.165.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      134.71.91.104.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      134.71.91.104.in-addr.arpa
      IN PTR
      Response
      134.71.91.104.in-addr.arpa
      IN PTR
      a104-91-71-134deploystaticakamaitechnologiescom
    • flag-us
      DNS
      11.227.111.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      11.227.111.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      9.173.189.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      9.173.189.20.in-addr.arpa
      IN PTR
      Response
    • 204.79.197.200:443
      https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=
      tls, http2
      2.0kB
      9.2kB
      22
      19

      HTTP Request

      GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=

      HTTP Response

      204

      HTTP Request

      GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=

      HTTP Response

      204

      HTTP Request

      GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=baaa89ba9b97474abe610e427bf20e32&localId=w:B10FE29E-1693-3A9A-DEA4-AA0A4C8C3099&deviceId=6825825924576770&anid=

      HTTP Response

      204
    • 10.127.0.0:445
      rundll32.exe
      104 B
      2
    • 10.127.0.1:445
      260 B
      5
    • 93.184.221.240:445
      ctldl.windowsupdate.com
      260 B
      5
    • 204.79.197.200:445
      g.bing.com
      260 B
      5
    • 20.199.58.43:445
      arc.msn.com
      260 B
      5
    • 37.27.61.182:445
      260 B
      5
    • 10.127.0.1:139
      260 B
      5
    • 93.184.221.240:139
      ctldl.windowsupdate.com
      260 B
      5
    • 204.79.197.200:139
      g.bing.com
      260 B
      5
    • 37.27.61.182:139
      260 B
      5
    • 20.199.58.43:139
      arc.msn.com
      260 B
      5
    • 10.127.0.0:139
      rundll32.exe
      104 B
      2
    • 10.127.0.1:445
      rundll32.exe
      104 B
      2
    • 10.127.0.1:139
      rundll32.exe
      104 B
      2
    • 10.127.0.2:445
      rundll32.exe
      104 B
      2
    • 10.127.0.2:139
      rundll32.exe
      104 B
      2
    • 10.127.0.3:445
      rundll32.exe
      104 B
      2
    • 10.127.0.3:139
      rundll32.exe
      104 B
      2
    • 10.127.0.4:445
      rundll32.exe
      104 B
      2
    • 10.127.0.4:139
      rundll32.exe
      104 B
      2
    • 10.127.0.5:445
      rundll32.exe
      104 B
      2
    • 10.127.0.5:139
      rundll32.exe
      104 B
      2
    • 10.127.0.6:445
      rundll32.exe
      104 B
      2
    • 10.127.0.6:139
      rundll32.exe
      104 B
      2
    • 10.127.0.7:445
      rundll32.exe
      104 B
      2
    • 10.127.0.7:139
      rundll32.exe
      104 B
      2
    • 10.127.0.8:445
      rundll32.exe
      104 B
      2
    • 10.127.0.8:139
      rundll32.exe
      104 B
      2
    • 10.127.0.9:445
      rundll32.exe
      104 B
      2
    • 10.127.0.9:139
      rundll32.exe
      104 B
      2
    • 10.127.0.10:445
      rundll32.exe
      104 B
      2
    • 10.127.0.10:139
      rundll32.exe
      104 B
      2
    • 10.127.0.11:445
      rundll32.exe
      104 B
      2
    • 10.127.0.11:139
      rundll32.exe
      104 B
      2
    • 10.127.0.12:445
      rundll32.exe
      104 B
      2
    • 10.127.0.12:139
      rundll32.exe
      104 B
      2
    • 10.127.0.13:445
      rundll32.exe
      104 B
      2
    • 10.127.0.13:139
      rundll32.exe
      104 B
      2
    • 10.127.0.14:445
      rundll32.exe
      104 B
      2
    • 10.127.0.14:139
      rundll32.exe
      104 B
      2
    • 10.127.0.15:445
      rundll32.exe
      104 B
      2
    • 10.127.0.15:139
      rundll32.exe
      104 B
      2
    • 10.127.0.16:445
      rundll32.exe
      104 B
      2
    • 10.127.0.16:139
      rundll32.exe
      104 B
      2
    • 10.127.0.17:445
      rundll32.exe
      104 B
      2
    • 10.127.0.17:139
      rundll32.exe
      104 B
      2
    • 10.127.0.18:445
      rundll32.exe
      104 B
      2
    • 10.127.0.18:139
      rundll32.exe
      104 B
      2
    • 10.127.0.19:445
      rundll32.exe
      104 B
      2
    • 10.127.0.19:139
      rundll32.exe
      104 B
      2
    • 10.127.0.20:445
      rundll32.exe
      104 B
      2
    • 10.127.0.20:139
      rundll32.exe
      104 B
      2
    • 10.127.0.21:445
      rundll32.exe
      104 B
      2
    • 10.127.0.21:139
      rundll32.exe
      104 B
      2
    • 10.127.0.22:445
      rundll32.exe
      104 B
      2
    • 10.127.0.22:139
      rundll32.exe
      104 B
      2
    • 10.127.0.23:445
      rundll32.exe
      104 B
      2
    • 10.127.0.23:139
      rundll32.exe
      104 B
      2
    • 10.127.0.24:445
      rundll32.exe
      104 B
      2
    • 10.127.0.24:139
      rundll32.exe
      104 B
      2
    • 10.127.0.25:445
      rundll32.exe
      104 B
      2
    • 10.127.0.25:139
      rundll32.exe
      104 B
      2
    • 10.127.0.26:445
      rundll32.exe
      104 B
      2
    • 10.127.0.26:139
      rundll32.exe
      104 B
      2
    • 10.127.0.27:445
      rundll32.exe
      104 B
      2
    • 10.127.0.27:139
      rundll32.exe
      104 B
      2
    • 10.127.0.28:445
      rundll32.exe
      104 B
      2
    • 10.127.0.28:139
      rundll32.exe
      104 B
      2
    • 10.127.0.29:445
      rundll32.exe
      104 B
      2
    • 10.127.0.29:139
      rundll32.exe
      104 B
      2
    • 10.127.0.30:445
      rundll32.exe
      104 B
      2
    • 10.127.0.30:139
      rundll32.exe
      104 B
      2
    • 10.127.0.31:445
      rundll32.exe
      104 B
      2
    • 10.127.0.31:139
      rundll32.exe
      104 B
      2
    • 10.127.0.32:445
      rundll32.exe
      104 B
      2
    • 10.127.0.32:139
      rundll32.exe
      104 B
      2
    • 10.127.0.33:445
      rundll32.exe
      104 B
      2
    • 10.127.0.33:139
      rundll32.exe
      104 B
      2
    • 10.127.0.34:445
      rundll32.exe
      104 B
      2
    • 10.127.0.34:139
      rundll32.exe
      104 B
      2
    • 10.127.0.35:445
      rundll32.exe
      104 B
      2
    • 10.127.0.35:139
      rundll32.exe
      104 B
      2
    • 10.127.0.36:445
      rundll32.exe
      104 B
      2
    • 10.127.0.36:139
      rundll32.exe
      52 B
      1
    • 8.8.8.8:53
      g.bing.com
      dns
      56 B
      158 B
      1
      1

      DNS Request

      g.bing.com

      DNS Response

      204.79.197.200
      13.107.21.200

    • 8.8.8.8:53
      4.159.190.20.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      4.159.190.20.in-addr.arpa

    • 8.8.8.8:53
      240.221.184.93.in-addr.arpa
      dns
      73 B
      144 B
      1
      1

      DNS Request

      240.221.184.93.in-addr.arpa

    • 8.8.8.8:53
      200.197.79.204.in-addr.arpa
      dns
      73 B
      106 B
      1
      1

      DNS Request

      200.197.79.204.in-addr.arpa

    • 8.8.8.8:53
      43.58.199.20.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      43.58.199.20.in-addr.arpa

    • 8.8.8.8:53
      50.23.12.20.in-addr.arpa
      dns
      70 B
      156 B
      1
      1

      DNS Request

      50.23.12.20.in-addr.arpa

    • 8.8.8.8:53
      15.164.165.52.in-addr.arpa
      dns
      72 B
      146 B
      1
      1

      DNS Request

      15.164.165.52.in-addr.arpa

    • 8.8.8.8:53
      134.71.91.104.in-addr.arpa
      dns
      72 B
      137 B
      1
      1

      DNS Request

      134.71.91.104.in-addr.arpa

    • 8.8.8.8:53
      11.227.111.52.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      11.227.111.52.in-addr.arpa

    • 8.8.8.8:53
      9.173.189.20.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      9.173.189.20.in-addr.arpa

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\471B.tmp

      Filesize

      60KB

      MD5

      347ac3b6b791054de3e5720a7144a977

      SHA1

      413eba3973a15c1a6429d9f170f3e8287f98c21c

      SHA256

      301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

      SHA512

      9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

    • C:\Windows\infpub.dat

      Filesize

      401KB

      MD5

      1d724f95c61f1055f0d02c2154bbccd3

      SHA1

      79116fe99f2b421c52ef64097f0f39b815b20907

      SHA256

      579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

      SHA512

      f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

    • memory/3620-3-0x0000000002D70000-0x0000000002DD8000-memory.dmp

      Filesize

      416KB

    • memory/3620-11-0x0000000002D70000-0x0000000002DD8000-memory.dmp

      Filesize

      416KB

    • memory/3620-14-0x0000000002D70000-0x0000000002DD8000-memory.dmp

      Filesize

      416KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.