Resubmissions
08-06-2024 08:50
240608-krvyesae91 1008-05-2024 16:15
240508-tqnx6ach3w 1008-05-2024 16:07
240508-tkr3mafa54 1001-05-2024 18:02
240501-wmf49acg3s 627-04-2024 08:46
240427-kpfeysff8s 1025-04-2024 21:25
240425-z9y55afb7v 1025-04-2024 21:16
240425-z4pphafa97 1025-04-2024 18:27
240425-w3929sde33 1025-04-2024 18:17
240425-ww4a5sdc8x 10Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-04-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
000.exe
Resource
win11-20240412-en
Behavioral task
behavioral2
Sample
Ana.exe
Resource
win11-20240412-en
Behavioral task
behavioral3
Sample
Bad Rabit.exe
Resource
win11-20240412-en
Behavioral task
behavioral4
Sample
Desktop Puzzle.exe
Resource
win11-20240412-en
Behavioral task
behavioral5
Sample
Memz.exe
Resource
win11-20240412-en
Behavioral task
behavioral6
Sample
NoEscape.exe
Resource
win11-20240412-en
Behavioral task
behavioral7
Sample
WannaCrypt0r.exe
Resource
win11-20240412-en
General
-
Target
Bad Rabit.exe
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
Processes:
resource yara_rule behavioral3/files/0x000500000002a9f3-20.dat mimikatz -
Executes dropped EXE 1 IoCs
Processes:
66A9.tmppid Process 1564 66A9.tmp -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid Process 4764 rundll32.exe -
Drops file in Windows directory 5 IoCs
Processes:
Bad Rabit.exerundll32.exedescription ioc Process File created C:\Windows\infpub.dat Bad Rabit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\66A9.tmp rundll32.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2112 schtasks.exe 928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
rundll32.exe66A9.tmppid Process 4764 rundll32.exe 4764 rundll32.exe 4764 rundll32.exe 4764 rundll32.exe 1564 66A9.tmp 1564 66A9.tmp 1564 66A9.tmp 1564 66A9.tmp 1564 66A9.tmp 1564 66A9.tmp -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exe66A9.tmpdescription pid Process Token: SeShutdownPrivilege 4764 rundll32.exe Token: SeDebugPrivilege 4764 rundll32.exe Token: SeTcbPrivilege 4764 rundll32.exe Token: SeDebugPrivilege 1564 66A9.tmp -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
Bad Rabit.exerundll32.execmd.execmd.execmd.exedescription pid Process procid_target PID 5028 wrote to memory of 4764 5028 Bad Rabit.exe 81 PID 5028 wrote to memory of 4764 5028 Bad Rabit.exe 81 PID 5028 wrote to memory of 4764 5028 Bad Rabit.exe 81 PID 4764 wrote to memory of 3564 4764 rundll32.exe 82 PID 4764 wrote to memory of 3564 4764 rundll32.exe 82 PID 4764 wrote to memory of 3564 4764 rundll32.exe 82 PID 3564 wrote to memory of 1520 3564 cmd.exe 84 PID 3564 wrote to memory of 1520 3564 cmd.exe 84 PID 3564 wrote to memory of 1520 3564 cmd.exe 84 PID 4764 wrote to memory of 2024 4764 rundll32.exe 86 PID 4764 wrote to memory of 2024 4764 rundll32.exe 86 PID 4764 wrote to memory of 2024 4764 rundll32.exe 86 PID 4764 wrote to memory of 2836 4764 rundll32.exe 88 PID 4764 wrote to memory of 2836 4764 rundll32.exe 88 PID 4764 wrote to memory of 2836 4764 rundll32.exe 88 PID 4764 wrote to memory of 1564 4764 rundll32.exe 90 PID 4764 wrote to memory of 1564 4764 rundll32.exe 90 PID 2836 wrote to memory of 2112 2836 cmd.exe 92 PID 2836 wrote to memory of 2112 2836 cmd.exe 92 PID 2836 wrote to memory of 2112 2836 cmd.exe 92 PID 2024 wrote to memory of 928 2024 cmd.exe 93 PID 2024 wrote to memory of 928 2024 cmd.exe 93 PID 2024 wrote to memory of 928 2024 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bad Rabit.exe"C:\Users\Admin\AppData\Local\Temp\Bad Rabit.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2322608788 && exit"3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2322608788 && exit"4⤵
- Creates scheduled task(s)
PID:928
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 21:44:003⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 21:44:004⤵
- Creates scheduled task(s)
PID:2112
-
-
-
C:\Windows\66A9.tmp"C:\Windows\66A9.tmp" \\.\pipe\{3176683C-9B0D-419F-B792-C4ED48728431}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD52b2479fe80dde99dd497a1ca41d5aa23
SHA119116ce6ff6d859a91d5a9c7828b6b793c431479
SHA256a96e54ac864ab635e4b05b29404555c56ec5bcd50183384de3a724c4c80334dd
SHA512d6ad7e7216073181d36002c704a1ffbe9823ebf8fac85a21f8d98fe21d6d28f0de338fbf7d7e7f857056c04a14729b8406db77a47b3dbd26bc873dd2ff9f4b37