Ransomware Research

About Bad Rabbit

Bad Rabbit

Bad Rabbit was first discovered in October 2017 in enterprise cloud environments.

Name Bad Rabbit
First Seen October 2017

Genealogy

To better understand Bad Rabbit, we can trace it’s origins. Below is a snapshot of Bad Rabbit’s genealogy.

Petya NSA EE » Bad Rabbit
Targeting

Behavior of Bad Rabbit

Bad Rabbit is known to target specific file types. Below are all known file types that Bad Rabbit is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Bad Rabbit unknown the last modified date of the file it targets.

Learn More

Characteristics of Bad Rabbit

Here are some of the unique characteristics that are helpful to know about Bad Rabbit.

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from Bad Rabbit.

Typefile
File NameREADME.txt
LocationEveryFolder
Typemessage
LocationBoot

Executables

These are the names of the executables that contain the undetonated ransomware payload for Bad Rabbit.

ExecutablesEndermanch@BadRabbit.exe, Uninstaller 27.0, FlashUtil.exe, badrabbit.exe, Bad Rabbit.exe, tmpD692.tmp.exe, Ransomware.BadRabbit.exe, Your_results.exe, BadRabbit.exe, Trojan.Ransom.ByhoiKrolik, BadRabbit.bin, Fortnite_Sex.exe, install_flash_player.exe, binary, Trojan-Ransom. BadRabbit.exe, Sample 22.dat, BadRabbit.bin.exe, endermanch@badrabbit.exe, Trojan.Ransom.BadRabbit, Trojan.Ransom.BadRabbit.exe, 2017120f01d263-3c62-42fc-bc2a-9d901d3834b0.exe, Ransomware BadRabbit.exe, BadRabbit(1).exe, .exe, install_flash_player.bin, GOOD (14).EXE, tmpftkj7xut, supremo.exe, Nord_VPN.exe, Endermanch_BadRabbit.exe, rabbit.exe, 1.exe, bad.bin, 694.json, RansomWin32Tibbar.A.exe, myfile.exe, cc7600e5d066d750ced1ce09653e7c22., add.exe, 2018_12_13_00_13_42.000442, 2018_12_12_22_49_33.000987, volume.exe, 7.exe, AdobeFlashUpdater.exe, flash.exe, FashUtil.exe, 迷你世界流畅工具(链接手机)[BadRabbit].exe, %E4%BD%93%E9%AA%8C%E6%9C%8D%E5%AE%A2%E6%88%B7%E7%AB%AF%E5%AE%89%E8%A3%85%E5%8C%85.exe, UNINST~1.EXE, %E6%81%AD%E5%96%9C%E6%82%A8%E8%8E%B7%E5%BE%97%E5%AD%99%E5%B0%9A%E9%A6%99%E5%86%85%E6%B5%8B%E7%9A%AE%E8%82%A4%E4%B8%80%E4%B8%AA.exe, adobesdoc.pdf.exe, 2.exe, dispci.exe, bad-rabbit.exe, 8ebc97e05c8e1073_dispci.exe, a920f14c9906573bddf173738906791b., dsadasdas.bad, abcd.jpeg, myfile, 669629.exe, ddd._exe, rabbit2.Virrey, dispci.exe.3.dr, rabbit2.exe, payload_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, dsc.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with Bad Rabbit.

External Pages
  • http://caforssztxqzf2nm.onion
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.