Overview
overview
10Static
static
3000.exe
windows7-x64
000.exe
windows10-2004-x64
Ana.exe
windows7-x64
8Ana.exe
windows10-2004-x64
Bad Rabit.exe
windows7-x64
Bad Rabit.exe
windows10-2004-x64
Desktop Puzzle.exe
windows7-x64
1Desktop Puzzle.exe
windows10-2004-x64
1Memz.exe
windows7-x64
6Memz.exe
windows10-2004-x64
7NoEscape.exe
windows7-x64
1NoEscape.exe
windows10-2004-x64
WannaCrypt0r.exe
windows7-x64
10WannaCrypt0r.exe
windows10-2004-x64
10Resubmissions
08-06-2024 08:50
240608-krvyesae91 1008-05-2024 16:15
240508-tqnx6ach3w 1008-05-2024 16:07
240508-tkr3mafa54 1001-05-2024 18:02
240501-wmf49acg3s 627-04-2024 08:46
240427-kpfeysff8s 1025-04-2024 21:25
240425-z9y55afb7v 1025-04-2024 21:16
240425-z4pphafa97 1025-04-2024 18:27
240425-w3929sde33 1025-04-2024 18:17
240425-ww4a5sdc8x 10Analysis
-
max time kernel
907s -
max time network
908s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 18:15
Static task
static1
Behavioral task
behavioral1
Sample
000.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
000.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Ana.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ana.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
Bad Rabit.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
Bad Rabit.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
Desktop Puzzle.exe
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
Desktop Puzzle.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral9
Sample
Memz.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Memz.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
NoEscape.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
NoEscape.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
WannaCrypt0r.exe
Resource
win7-20240215-en
Behavioral task
behavioral14
Sample
WannaCrypt0r.exe
Resource
win10v2004-20240412-en
Errors
General
-
Target
Bad Rabit.exe
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Clears Windows event logs 1 TTPs 4 IoCs
Processes:
wevtutil.exewevtutil.exewevtutil.exewevtutil.exepid process 1660 wevtutil.exe 4564 wevtutil.exe 5032 wevtutil.exe 4020 wevtutil.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
Processes:
resource yara_rule C:\Windows\39EC.tmp mimikatz -
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 397 3684 rundll32.exe 433 3684 rundll32.exe 475 3684 rundll32.exe 517 3684 rundll32.exe 550 3684 rundll32.exe 577 3684 rundll32.exe 613 3684 rundll32.exe 656 3684 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
39EC.tmppid process 4984 39EC.tmp -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3684 rundll32.exe -
Drops file in Windows directory 5 IoCs
Processes:
rundll32.exeBad Rabit.exedescription ioc process File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\39EC.tmp rundll32.exe File created C:\Windows\infpub.dat Bad Rabit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4932 schtasks.exe 1552 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "134" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
rundll32.exe39EC.tmppid process 3684 rundll32.exe 3684 rundll32.exe 3684 rundll32.exe 3684 rundll32.exe 4984 39EC.tmp 4984 39EC.tmp 4984 39EC.tmp 4984 39EC.tmp 4984 39EC.tmp 4984 39EC.tmp 4984 39EC.tmp -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
rundll32.exe39EC.tmpwevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeShutdownPrivilege 3684 rundll32.exe Token: SeDebugPrivilege 3684 rundll32.exe Token: SeTcbPrivilege 3684 rundll32.exe Token: SeDebugPrivilege 4984 39EC.tmp Token: SeSecurityPrivilege 4020 wevtutil.exe Token: SeBackupPrivilege 4020 wevtutil.exe Token: SeSecurityPrivilege 1660 wevtutil.exe Token: SeBackupPrivilege 1660 wevtutil.exe Token: SeSecurityPrivilege 4564 wevtutil.exe Token: SeBackupPrivilege 4564 wevtutil.exe Token: SeSecurityPrivilege 5032 wevtutil.exe Token: SeBackupPrivilege 5032 wevtutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 4356 LogonUI.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
Bad Rabit.exerundll32.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1116 wrote to memory of 3684 1116 Bad Rabit.exe rundll32.exe PID 1116 wrote to memory of 3684 1116 Bad Rabit.exe rundll32.exe PID 1116 wrote to memory of 3684 1116 Bad Rabit.exe rundll32.exe PID 3684 wrote to memory of 712 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 712 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 712 3684 rundll32.exe cmd.exe PID 712 wrote to memory of 5032 712 cmd.exe schtasks.exe PID 712 wrote to memory of 5032 712 cmd.exe schtasks.exe PID 712 wrote to memory of 5032 712 cmd.exe schtasks.exe PID 3684 wrote to memory of 4684 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 4684 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 4684 3684 rundll32.exe cmd.exe PID 4684 wrote to memory of 4932 4684 cmd.exe schtasks.exe PID 4684 wrote to memory of 4932 4684 cmd.exe schtasks.exe PID 4684 wrote to memory of 4932 4684 cmd.exe schtasks.exe PID 3684 wrote to memory of 548 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 548 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 548 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 4984 3684 rundll32.exe 39EC.tmp PID 3684 wrote to memory of 4984 3684 rundll32.exe 39EC.tmp PID 548 wrote to memory of 1552 548 cmd.exe schtasks.exe PID 548 wrote to memory of 1552 548 cmd.exe schtasks.exe PID 548 wrote to memory of 1552 548 cmd.exe schtasks.exe PID 3684 wrote to memory of 1544 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 1544 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 1544 3684 rundll32.exe cmd.exe PID 1544 wrote to memory of 4020 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 4020 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 4020 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 1660 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 1660 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 1660 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 4564 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 4564 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 4564 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 5032 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 5032 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 5032 1544 cmd.exe wevtutil.exe PID 1544 wrote to memory of 492 1544 cmd.exe fsutil.exe PID 1544 wrote to memory of 492 1544 cmd.exe fsutil.exe PID 1544 wrote to memory of 492 1544 cmd.exe fsutil.exe PID 3684 wrote to memory of 4008 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 4008 3684 rundll32.exe cmd.exe PID 3684 wrote to memory of 4008 3684 rundll32.exe cmd.exe PID 4008 wrote to memory of 2212 4008 cmd.exe schtasks.exe PID 4008 wrote to memory of 2212 4008 cmd.exe schtasks.exe PID 4008 wrote to memory of 2212 4008 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bad Rabit.exe"C:\Users\Admin\AppData\Local\Temp\Bad Rabit.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2500336310 && exit"3⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2500336310 && exit"4⤵
- Creates scheduled task(s)
PID:4932
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 18:34:003⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 18:34:004⤵
- Creates scheduled task(s)
PID:1552
-
-
-
C:\Windows\39EC.tmp"C:\Windows\39EC.tmp" \\.\pipe\{C8BB4976-3AC0-47CC-8F6E-2FBB68158E2D}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\SysWOW64\cmd.exe/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Setup4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl System4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Security4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Application4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\SysWOW64\fsutil.exefsutil usn deletejournal /D C:4⤵
- Deletes NTFS Change Journal
PID:492
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN drogon3⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN drogon4⤵PID:2212
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3891055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113