Analysis
-
max time kernel
949s -
max time network
951s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09/12/2024, 19:36
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/BadRabbit.exe
Resource
win10ltsc2021-20241023-en
Errors
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/BadRabbit.exe
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4632 fsutil.exe -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Clears Windows event logs 1 TTPs 4 IoCs
pid Process 4956 wevtutil.exe 1620 wevtutil.exe 4464 wevtutil.exe 644 wevtutil.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral1/files/0x002b00000004525f-425.dat mimikatz -
Blocklisted process makes network request 13 IoCs
flow pid Process 295 4696 rundll32.exe 307 4696 rundll32.exe 319 4696 rundll32.exe 330 4696 rundll32.exe 342 4696 rundll32.exe 353 4696 rundll32.exe 367 4696 rundll32.exe 378 4696 rundll32.exe 390 4696 rundll32.exe 401 4696 rundll32.exe 414 4696 rundll32.exe 425 4696 rundll32.exe 437 4696 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4520 BadRabbit.exe 988 5455.tmp -
Loads dropped DLL 1 IoCs
pid Process 4696 rundll32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 55 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\694497c9-477f-414b-a8b6-b0758cd2f33a.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241209193626.pma setup.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\5455.tmp rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "18" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1828 schtasks.exe 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 5056 msedge.exe 5056 msedge.exe 4312 msedge.exe 4312 msedge.exe 3988 identity_helper.exe 3988 identity_helper.exe 988 msedge.exe 988 msedge.exe 4696 rundll32.exe 4696 rundll32.exe 4696 rundll32.exe 4696 rundll32.exe 988 5455.tmp 988 5455.tmp 988 5455.tmp 988 5455.tmp 988 5455.tmp 988 5455.tmp 988 5455.tmp 1588 msedge.exe 1588 msedge.exe 1588 msedge.exe 1588 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeShutdownPrivilege 4696 rundll32.exe Token: SeDebugPrivilege 4696 rundll32.exe Token: SeTcbPrivilege 4696 rundll32.exe Token: SeDebugPrivilege 988 5455.tmp Token: SeSecurityPrivilege 4956 wevtutil.exe Token: SeBackupPrivilege 4956 wevtutil.exe Token: SeSecurityPrivilege 1620 wevtutil.exe Token: SeBackupPrivilege 1620 wevtutil.exe Token: SeSecurityPrivilege 4464 wevtutil.exe Token: SeBackupPrivilege 4464 wevtutil.exe Token: SeSecurityPrivilege 644 wevtutil.exe Token: SeBackupPrivilege 644 wevtutil.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4560 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4312 wrote to memory of 4420 4312 msedge.exe 80 PID 4312 wrote to memory of 4420 4312 msedge.exe 80 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 2420 4312 msedge.exe 81 PID 4312 wrote to memory of 5056 4312 msedge.exe 82 PID 4312 wrote to memory of 5056 4312 msedge.exe 82 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 PID 4312 wrote to memory of 5048 4312 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/BadRabbit.exe1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffbe34446f8,0x7ffbe3444708,0x7ffbe34447182⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:82⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4088 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7fb545460,0x7ff7fb545470,0x7ff7fb5454803⤵PID:2220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6164 /prefetch:82⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:12⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:12⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:12⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6708 /prefetch:82⤵PID:988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6536 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:988
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4520 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:4428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal5⤵
- System Location Discovery: System Language Discovery
PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2591706072 && exit"4⤵
- System Location Discovery: System Language Discovery
PID:720 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2591706072 && exit"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:55:004⤵
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:55:005⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
-
C:\Windows\5455.tmp"C:\Windows\5455.tmp" \\.\pipe\{9DF4C58D-E1A6-4557-ADEC-B930A102662C}4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\SysWOW64\cmd.exe/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:4⤵
- System Location Discovery: System Language Discovery
PID:1688 -
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Setup5⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl System5⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Security5⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Application5⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\SysWOW64\fsutil.exefsutil usn deletejournal /D C:5⤵
- Deletes NTFS Change Journal
- System Location Discovery: System Language Discovery
PID:4632
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN drogon4⤵
- System Location Discovery: System Language Discovery
PID:2096 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN drogon5⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6736 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,15111773469248686384,16573438642457102601,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:12⤵PID:3008
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1180
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a3a855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1401C7EC8E96BC79CBFD92F9DF762D_5398732881722BDE3E78D6CA6BB2B78B
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
152B
MD59d533e1f93a61b94eea29bf4313b0a8e
SHA196c1f0811d9e2fbf408e1b7186921b855fc891db
SHA256ae95a7d192b6dfed1a8a5611850df994c63ba2038018901d59ef4dae64b74ed3
SHA512b10de657d0cef4255e96daa1b6ad0c99c70b16c13b8e86790ea226e37e9ded1a8f8bed1e137f976d86ebc3ea9a4b5eb67ce2f5b0200025d35dc8e94c947ff3f5
-
Filesize
152B
MD5fccab8a2a3330ebd702a08d6cc6c1aee
SHA12d0ea7fa697cb1723d240ebf3c0781ce56273cf7
SHA256fa39b46c6f11977f5a2e6f4cd495db424063320fbac26a2eae7466e82ffeb712
SHA5125339b52bad5dff926b66044067aa3e1a6147c389a27ebd89b0f16e1267621d7ce7af9810010bee81cba7b08c77a33ede8ef4675fe049b9fb2ed510fcaef93d6e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e23bf7f01d2914e770b6679774100c35
SHA1eccfb24fc8c47818fecd4dd10e632a6ba73c554f
SHA25627f46e43c43d88413401a349b5c3c2da6ebd02e586782f6344a60a5fd8adf7d8
SHA512d891c67fa015b8676aa6623b17338894d04207ec28edc885f12bd3d8e4aa37d049530ba2082a1d921fb41d37d40bd86c03f915e60f47fee96e61520ea2aaec3a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5df221fbc950e4950a507a5c23bc1c5a0
SHA14155fdd6e96d941581fd2de33f6e4aab7fdb7416
SHA256691f9ebfca9cbfe887776d6741b29f5fec4188ee06245e884bb3d4cbab2e7494
SHA5121635e09c832749a98008dad28f5b0ff489971b1710b227df0d755ac4da60fcc05ab903b010a88a93f14434a4a98b17ff5a779afe6734e2eecc7bf2cce250c4f3
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
579B
MD5ed5f4213c17629776cd75510648fc019
SHA1ebfa685dca9b7c920cd5ad521c03e4ad0ce435b9
SHA256e969795f0e63ec8a35cdf34d5bc43867ca0825bebfed9734943e69b34ed2ad87
SHA51271bcc166ae5a48f7a79aa5de7ecc7e10dce22c39240ca9ffe9d0f9340f40fc2a2429529cfee8b2b5d7082efe94921fa7df3454852d5313ff4093bfdffc189627
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD56ea5874754ae7aac99113291c85c669d
SHA1198d813a5ec6ce71ee62e726d6f33d6a175878c7
SHA256586ebab2658a6ea721e7118828de472dc91e22deacf7c53d394a92f75552b0b4
SHA512dcbc0605590e82d8211a7801294ed06fdd219a4c8591b6d9708af67645a4e9f5d7e5f1f34e7a48cd010ecec4e5f09f81d066e48fb876f322589fe0146bbc1359
-
Filesize
5KB
MD50fe3d2a96f067a04f7316c82ad39199a
SHA159ee58702d959beacec06adb297ed2b1920656f5
SHA256cedb58ba4cd673a288f4c4ba493bd521865d0bef77945c7e9d799cacc0580e98
SHA512baa8c243610e88c18408774d4a0e36aa9715e82d89bff22aa548548c8a6420f19327cc500424771b4bed75914da3092e7e5111dcbfda0d26a5ecfe784d936212
-
Filesize
5KB
MD59a6dfe4c8596d48eb210822bd9f4a37b
SHA18baffb97679fb1176981abce4f200425c150d598
SHA256461d05fd987279a4d1ffe700d0c1cfdcb4b93b4c7039a63bcd706d86028345ca
SHA512ab5fe09f102dd787d1b51abdd5fa58d54cae3ff93bd309a2f87bb90028baf972cde28163b2136195618cea55e07d06eaa4cc9263079a6ac22b6b83df52657108
-
Filesize
5KB
MD554f9ea99e1b8910435248d3a17403900
SHA103233838bfa42211a1d69d2a5d8359f06c00c147
SHA2561e7cd02e9eda2281853d66216421c8320bcf3350ecdac7421a1021bfcc94ed0d
SHA512c37b93d86a66858e1d18baa55275ed486267b913776301ea9d86577e1355fc7bf5f981631db8e55fe3408963ecd29083674fedd2738ae9bc293af55f9c9cc05b
-
Filesize
24KB
MD5ed659b1d7a51e558246bd24f62fff931
SHA184685d6f04379c290e4261ff04e9e1879d54d42c
SHA25623fafd9073812d5ff8b523b84bc981e4cb410bebbf3675db2b29cfac0dae9690
SHA5121c3203328583241895db9fb165fcfd595f642e218ee3a453ab6873cbac10ddab693cd2f913bab15c8bb7b5a12c5768b3dfcb278aad754dec1fbffe66b81843cc
-
Filesize
24KB
MD57ec09c7cbd7cb0b8a777b3a9e2a1892e
SHA13b07979e57b6c93be7d5a6cd8fa954dee91bd8dd
SHA256a623633f34a241b0dbc9fd26f34446d716955f94e90b2ff9ac8b9df801bdae5e
SHA5125fff0a38a3b6e4b29d402eef2650011e4d9df514e0624767c84ea31cb73cbba10c7e0b5711cb487976d637f0f60a85c431cf0db54b519411245684c116c07b7b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD56b8af0a1c483fffe87e03e8820d3f003
SHA14c1759a76d77f38ba5df4d5145075bf6c9516088
SHA256166b9734db0c8eddba7154dfea8faf7b57005df57517b5441b72af3e6ead4670
SHA512795b6fc7707f5fcfd8fdbf39e707140ffb1f7344f7664889fce394ba4e290dd6621c136073485b5c42b1809b8406c216b7cd3f4455c6fadc2a394ff3e723eb49
-
Filesize
10KB
MD5b6d2f996f5853deb869f927908f6de04
SHA1c5688153d3d70356bf95aeb40ce53bf453cd6405
SHA256851ecf34d1bd11b4d7290c221c14bb0abb68ac3d379ca956fe17a7303e17757a
SHA5127cbbac9c2e3db0861fd6d47248bb13073fd20e9d3a9befb71ea6ab4edf59d3a2efff314d13447b04ea9b9360ffc4a714f60b6b8d7d41249acd72a7f26a8ed265
-
Filesize
8KB
MD509081d7347a98ff7f253ae0ccad37a00
SHA18c9f4c13fd7a89353af2395d1db9402b2508ac59
SHA256144f99f47ef1aaaf6359f4647c468cafb9e59d756e38e0d97e0e9e62493e9d68
SHA5125b11b7bed8193a5c7d47cc1f95d4e1783e197ac275bb6f67fb0be93285995789cca89183e7573ef332b298a1f806aa7f9da0407f431cea76ab91519e5e43b393
-
Filesize
10KB
MD5c499d89596802167d074a17c6a2753f9
SHA188c90bfb6f85fffa86d6ec64bcf1c9d50cdd7e5e
SHA256d16b75d8bf24fe9838218a8fcc5a5ee02cb356e39bfd184b8f4b97a6ad044e05
SHA5126546e32ec494bb2f8925183400a18e83420a1191bee25f771d81aa4132baaa000f4fdc17abf15e36308828de0e0c77c0a97bfbb918a0ee107059de65b08110c2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5118266d31eabaa7bbf29de53b1e94d51
SHA1b4192a9c4ab02c3f5c3346e93b012bd37812b15d
SHA25697b3fefdc53f344fa319ebc8382a3129adb5e349e9a4c64a2465802319118ce1
SHA5122a127b6bfea440a2baeb8c0d9c9bd50062f94a9c25dc9e306e8a2c6c0a0f2ca6a90629b765428017a02f6b3a86c0d9855205e5f7ac1bcd2200daccf5e2dcc405
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5f138344ea8071b6969401d14d878d6d9
SHA1e938291d83734a3895ee43862a202a2a6b9a753d
SHA256069c9b244155c069c66b3ac98da8b4f1adf5ce226886c64110d9beebe1f1692e
SHA512a0bdb9d9cf93dbe63fbe04850aa1e4e2e210749dbbfca49d5e48517170d3aa1ba213522cb5a0b3fb2a6c44ac8bdbe2a21334208bc03a1627b400380ef1072090
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113