Resubmissions
08-06-2024 08:50
240608-krvyesae91 1008-05-2024 16:15
240508-tqnx6ach3w 1008-05-2024 16:07
240508-tkr3mafa54 1001-05-2024 18:02
240501-wmf49acg3s 627-04-2024 08:46
240427-kpfeysff8s 1025-04-2024 21:25
240425-z9y55afb7v 1025-04-2024 21:16
240425-z4pphafa97 1025-04-2024 18:27
240425-w3929sde33 1025-04-2024 18:17
240425-ww4a5sdc8x 10Analysis
-
max time kernel
906s -
max time network
909s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-06-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
000.exe
Resource
win11-20240426-en
Behavioral task
behavioral2
Sample
Ana.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
Bad Rabit.exe
Resource
win11-20240426-en
Behavioral task
behavioral4
Sample
Desktop Puzzle.exe
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
Memz.exe
Resource
win11-20240426-en
Behavioral task
behavioral6
Sample
NoEscape.exe
Resource
win11-20240426-en
Behavioral task
behavioral7
Sample
WannaCrypt0r.exe
Resource
win11-20240508-en
Errors
General
-
Target
Bad Rabit.exe
-
Size
431KB
-
MD5
fbbdc39af1139aebba4da004475e8839
-
SHA1
de5c8d858e6e41da715dca1c019df0bfb92d32c0
-
SHA256
630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
-
SHA512
74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
SSDEEP
12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
Processes:
fsutil.exepid process 2004 fsutil.exe -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Clears Windows event logs 1 TTPs 4 IoCs
Processes:
wevtutil.exewevtutil.exewevtutil.exewevtutil.exepid process 1496 wevtutil.exe 132 wevtutil.exe 1472 wevtutil.exe 1936 wevtutil.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
Processes:
resource yara_rule C:\Windows\569C.tmp mimikatz -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 326 3876 rundll32.exe 372 3876 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
569C.tmppid process 720 569C.tmp -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3876 rundll32.exe -
Drops file in Windows directory 5 IoCs
Processes:
rundll32.exeBad Rabit.exedescription ioc process File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\569C.tmp rundll32.exe File created C:\Windows\infpub.dat Bad Rabit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1816 schtasks.exe 1036 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "198" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
rundll32.exe569C.tmppid process 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 720 569C.tmp 720 569C.tmp 720 569C.tmp 720 569C.tmp 720 569C.tmp 720 569C.tmp -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
rundll32.exe569C.tmpwevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeShutdownPrivilege 3876 rundll32.exe Token: SeDebugPrivilege 3876 rundll32.exe Token: SeTcbPrivilege 3876 rundll32.exe Token: SeDebugPrivilege 720 569C.tmp Token: SeSecurityPrivilege 132 wevtutil.exe Token: SeBackupPrivilege 132 wevtutil.exe Token: SeSecurityPrivilege 1472 wevtutil.exe Token: SeBackupPrivilege 1472 wevtutil.exe Token: SeSecurityPrivilege 1936 wevtutil.exe Token: SeBackupPrivilege 1936 wevtutil.exe Token: SeSecurityPrivilege 1496 wevtutil.exe Token: SeBackupPrivilege 1496 wevtutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 3504 LogonUI.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
Bad Rabit.exerundll32.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4924 wrote to memory of 3876 4924 Bad Rabit.exe rundll32.exe PID 4924 wrote to memory of 3876 4924 Bad Rabit.exe rundll32.exe PID 4924 wrote to memory of 3876 4924 Bad Rabit.exe rundll32.exe PID 3876 wrote to memory of 2784 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 2784 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 2784 3876 rundll32.exe cmd.exe PID 2784 wrote to memory of 3476 2784 cmd.exe schtasks.exe PID 2784 wrote to memory of 3476 2784 cmd.exe schtasks.exe PID 2784 wrote to memory of 3476 2784 cmd.exe schtasks.exe PID 3876 wrote to memory of 4264 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 4264 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 4264 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 1964 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 1964 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 1964 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 720 3876 rundll32.exe 569C.tmp PID 3876 wrote to memory of 720 3876 rundll32.exe 569C.tmp PID 1964 wrote to memory of 1036 1964 cmd.exe schtasks.exe PID 1964 wrote to memory of 1036 1964 cmd.exe schtasks.exe PID 1964 wrote to memory of 1036 1964 cmd.exe schtasks.exe PID 4264 wrote to memory of 1816 4264 cmd.exe schtasks.exe PID 4264 wrote to memory of 1816 4264 cmd.exe schtasks.exe PID 4264 wrote to memory of 1816 4264 cmd.exe schtasks.exe PID 3876 wrote to memory of 8 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 8 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 8 3876 rundll32.exe cmd.exe PID 8 wrote to memory of 132 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 132 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 132 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1472 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1472 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1472 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1936 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1936 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1936 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1496 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1496 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 1496 8 cmd.exe wevtutil.exe PID 8 wrote to memory of 2004 8 cmd.exe fsutil.exe PID 8 wrote to memory of 2004 8 cmd.exe fsutil.exe PID 8 wrote to memory of 2004 8 cmd.exe fsutil.exe PID 3876 wrote to memory of 2080 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 2080 3876 rundll32.exe cmd.exe PID 3876 wrote to memory of 2080 3876 rundll32.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bad Rabit.exe"C:\Users\Admin\AppData\Local\Temp\Bad Rabit.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:3476
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2231512642 && exit"3⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2231512642 && exit"4⤵
- Creates scheduled task(s)
PID:1816 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 09:10:003⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 09:10:004⤵
- Creates scheduled task(s)
PID:1036 -
C:\Windows\569C.tmp"C:\Windows\569C.tmp" \\.\pipe\{3957EEAA-6831-46C4-BF01-205E2815B051}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:720 -
C:\Windows\SysWOW64\cmd.exe/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:3⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Setup4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:132 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl System4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Security4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Application4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\fsutil.exefsutil usn deletejournal /D C:4⤵
- Deletes NTFS Change Journal
PID:2004 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN drogon3⤵PID:2080
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39ef855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113