Resubmissions

07-05-2024 16:42

240507-t7tjzaeh9s 10

07-05-2024 16:12

240507-tnt2dseb4v 10

07-05-2024 16:09

240507-tlvj5sea61 1

Analysis

  • max time kernel
    419s
  • max time network
    420s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 16:12

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/7ev3n.exe

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (552) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Drops startup file 5 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 5 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 4 IoCs
  • NTFS ADS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/7ev3n.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff231f3cb8,0x7fff231f3cc8,0x7fff231f3cd8
      2⤵
        PID:1192
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1948 /prefetch:2
        2⤵
          PID:1092
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3688
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
          2⤵
            PID:2972
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
            2⤵
              PID:2804
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
              2⤵
                PID:4392
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1
                2⤵
                  PID:2484
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
                  2⤵
                    PID:2516
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3480
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                    2⤵
                      PID:4180
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                      2⤵
                        PID:1572
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                        2⤵
                          PID:4804
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6292 /prefetch:8
                          2⤵
                            PID:240
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6096 /prefetch:8
                            2⤵
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1956
                          • C:\Users\Admin\Downloads\Birele.exe
                            "C:\Users\Admin\Downloads\Birele.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:584
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 280
                              3⤵
                              • Program crash
                              PID:4088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6128 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1816
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:1
                            2⤵
                              PID:1004
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5688 /prefetch:8
                              2⤵
                                PID:2200
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6032 /prefetch:8
                                2⤵
                                • NTFS ADS
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1108
                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                2⤵
                                • Drops startup file
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops desktop.ini file(s)
                                • Drops file in System32 directory
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4332
                                • C:\Windows\system32\cmd.exe
                                  "C:\Windows\system32\cmd.exe"
                                  3⤵
                                    PID:396
                                    • C:\Windows\system32\mode.com
                                      mode con cp select=1251
                                      4⤵
                                        PID:10456
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        4⤵
                                        • Interacts with shadow copies
                                        PID:2528
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe"
                                      3⤵
                                        PID:7912
                                        • C:\Windows\system32\mode.com
                                          mode con cp select=1251
                                          4⤵
                                            PID:8000
                                          • C:\Windows\system32\vssadmin.exe
                                            vssadmin delete shadows /all /quiet
                                            4⤵
                                            • Interacts with shadow copies
                                            PID:10692
                                        • C:\Windows\System32\mshta.exe
                                          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                          3⤵
                                            PID:7596
                                          • C:\Windows\System32\mshta.exe
                                            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                            3⤵
                                              PID:5920
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:1
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5524
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5416 /prefetch:8
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5604
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6556 /prefetch:8
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • NTFS ADS
                                            PID:6520
                                          • C:\Users\Admin\Downloads\Annabelle.exe
                                            "C:\Users\Admin\Downloads\Annabelle.exe"
                                            2⤵
                                            • Modifies WinLogon for persistence
                                            • Modifies Windows Defender Real-time Protection settings
                                            • UAC bypass
                                            • Disables RegEdit via registry modification
                                            • Sets file execution options in registry
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Checks whether UAC is enabled
                                            • System policy modification
                                            PID:9144
                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                              vssadmin delete shadows /all /quiet
                                              3⤵
                                              • Interacts with shadow copies
                                              PID:8024
                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                              vssadmin delete shadows /all /quiet
                                              3⤵
                                              • Interacts with shadow copies
                                              PID:8008
                                            • C:\Windows\SYSTEM32\vssadmin.exe
                                              vssadmin delete shadows /all /quiet
                                              3⤵
                                              • Interacts with shadow copies
                                              PID:7920
                                            • C:\Windows\SYSTEM32\NetSh.exe
                                              NetSh Advfirewall set allprofiles state off
                                              3⤵
                                              • Modifies Windows Firewall
                                              PID:6652
                                            • C:\Windows\System32\shutdown.exe
                                              "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:20964
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,6951096595234413584,15477513760228851486,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                            2⤵
                                            • Executes dropped EXE
                                            PID:21280
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1664
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4608
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 584 -ip 584
                                              1⤵
                                                PID:2336
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:4144
                                                • C:\Users\Admin\Downloads\Birele.exe
                                                  "C:\Users\Admin\Downloads\Birele.exe"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:1672
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 248
                                                    2⤵
                                                    • Program crash
                                                    PID:912
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1672 -ip 1672
                                                  1⤵
                                                    PID:4396
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                    1⤵
                                                      PID:4860
                                                    • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                      C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      PID:4200
                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                      1⤵
                                                        PID:2248
                                                      • C:\Windows\system32\OpenWith.exe
                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                        1⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4836
                                                      • C:\Windows\system32\OpenWith.exe
                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                        1⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2976
                                                      • C:\Windows\system32\OpenWith.exe
                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                        1⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1860
                                                      • C:\Users\Admin\Downloads\Birele.exe
                                                        "C:\Users\Admin\Downloads\Birele.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:4560
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 252
                                                          2⤵
                                                          • Program crash
                                                          PID:3144
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4560 -ip 4560
                                                        1⤵
                                                          PID:2280
                                                        • C:\Users\Admin\Downloads\Birele.exe
                                                          "C:\Users\Admin\Downloads\Birele.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:2080
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 248
                                                            2⤵
                                                            • Program crash
                                                            PID:2648
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2080 -ip 2080
                                                          1⤵
                                                            PID:4696
                                                          • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                            "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:11308
                                                          • C:\Windows\system32\vssvc.exe
                                                            C:\Windows\system32\vssvc.exe
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:8584
                                                          • C:\Windows\system32\werfault.exe
                                                            werfault.exe /h /shared Global\1c118345af96495c90ab4b4545d9d740 /t 7444 /p 5920
                                                            1⤵
                                                              PID:6232
                                                            • C:\Windows\system32\werfault.exe
                                                              werfault.exe /h /shared Global\37b517120c804995b65451a853b78e73 /t 7696 /p 7596
                                                              1⤵
                                                                PID:5548
                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
                                                                1⤵
                                                                  PID:1048
                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                  1⤵
                                                                  • Modifies registry class
                                                                  PID:13928
                                                                • C:\Windows\system32\LogonUI.exe
                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa39e1855 /state1:0x41c64e6d
                                                                  1⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:21152

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-59EC5669.[[email protected]].ncov

                                                                  Filesize

                                                                  2.7MB

                                                                  MD5

                                                                  1b466e5a04a9f7e03d138edb2053037f

                                                                  SHA1

                                                                  5e7ea260e2fd5f15dafb6c7200a5c820042d9cf6

                                                                  SHA256

                                                                  f994d387cc990a2b3f5c4d10e9e6c164a4b71f0cbc14465608f20dcd1b1f6996

                                                                  SHA512

                                                                  418563cc8bfab7ec8f16bf8b14536f05c9be012affbc988b8d91d4b67c5408fe878159277f2a3c4229dc4dd651adcd8ff78d79bdfc5a686e5aaff177f169149e

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  7c16971be0e6f1e01725260be0e299cd

                                                                  SHA1

                                                                  e7dc1882a0fc68087a2d146b3a639ee7392ac5ed

                                                                  SHA256

                                                                  b1fa098c668cdf8092aa096c83328b93e4014df102614aaaf6ab8dc12844bdc0

                                                                  SHA512

                                                                  dc76816e756d27eedc2fe7035101f35d90d54ec7d7c724ad6a330b5dd2b1e6d108f3ae44cedb14a02110157be8ddac7d454efae1becebf0efc9931fdc06e953c

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  bdf3e009c72d4fe1aa9a062e409d68f6

                                                                  SHA1

                                                                  7c7cc29a19adb5aa0a44782bb644575340914474

                                                                  SHA256

                                                                  8728752ef08d5b17d7eb77ed69cfdd1fc73b9d6e27200844b0953aeece7a7fdc

                                                                  SHA512

                                                                  75b85a025733914163d90846af462124db41a40f1ce97e1e0736a05e4f09fe9e78d72316753317dabea28d50906631f634431a39384a332d66fa87352ff497f8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  363e23fe69788418155724b6472de4a1

                                                                  SHA1

                                                                  aaddb7cb8690973d9eecbd1e3790208d5b401302

                                                                  SHA256

                                                                  67ae6bc9b7442be144143f3e05b129ec6089cb438823aecb19036c9c4047e4d6

                                                                  SHA512

                                                                  40a4720368109ebfacbef5ab5c95208057f6a7807af8b2a357091abc80cef9b18b6b1304b436be5d3e04e04fd123a401adb1b7ff8530659a34c74b05a920cdea

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  579B

                                                                  MD5

                                                                  d01be2bc277307bf760669a4f350a984

                                                                  SHA1

                                                                  64859376f5718ae3b4e6979a9f029ceaebf91fe4

                                                                  SHA256

                                                                  de4ea8f1d2393892282b2e5ed049c0817630e9350e541f75ac9e9dc832967d41

                                                                  SHA512

                                                                  a901a5b217e43b9553b2dd6edcafea6a97ad56ea0e94726e578e167409fb8218d7cd5b029788186a5ceacc2ea706f37a6d498ed6915d40e25e662501d02df94f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  496B

                                                                  MD5

                                                                  5760b7dffb8e58306c53414558155a22

                                                                  SHA1

                                                                  742020b1ba3d0aaea7c0b9767ebca81ee2e7d9cb

                                                                  SHA256

                                                                  3f623f00ff0c445cfdb7d3858755ff615a4b00123b05a364c2ec253621b0eb72

                                                                  SHA512

                                                                  c53684e05514b6a8f6b1689429cb25beb82af91e3abd3d72962cd11dd0d4698f47047562087cef2b6c9e4e6134dabc90604ffa75ec8930f7b187f0341de4b842

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  62ee52e6b28c41c844fe923b35e9b43c

                                                                  SHA1

                                                                  8782985e9ad7693428d74d1551ce53999fdb80b3

                                                                  SHA256

                                                                  c4000fd0e85f34310ec2aa4db6cc8daa2c93d012492325084e8640b8aee7c12c

                                                                  SHA512

                                                                  7764d93c6caa277c8d2f0fb898d5b7a8b675a92604ce822e60256084911da842d31f86c105154d73b11a03e3a753c634e5a2513630e1b5f7cc3ed3406463c7ae

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  8ba85ac258c322f657fc76c2f476a169

                                                                  SHA1

                                                                  e33ca99b658047d130801a514c72db9014ecec83

                                                                  SHA256

                                                                  5628c54c935546370853b09120f9cf44cd5456a9403bd438604772c04edd8e6f

                                                                  SHA512

                                                                  780df6d8bf311f8077688a6d2230fde6a0a915965536dcaed7c737e1d0c14a3ecb07a5e3b2decf4f7d89413502c55f8ec70d7f30ad480f0d4eab0b2cdabbc5b7

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  f96cb2a82c6a72d7c32dd2bb745abe4e

                                                                  SHA1

                                                                  47e8c128580fe3611202651fe895f4cc43bed7e4

                                                                  SHA256

                                                                  5fb93198647318f7f21028969b0beaac4b6995602dc26d655ca1aa8d38fc8418

                                                                  SHA512

                                                                  7df7fc9bab5a299f63a96301ea35cba3153d77d6665a092bd9cdb7be8c7a409eb80c6a269ceeb450213093428cb4241322c80e860bda03e8d82d9716870e133b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  ba8416b80a546466a9f74a7833b2a8d4

                                                                  SHA1

                                                                  e3b4bb5e44c08e268f31b4d4351a9434b6da03db

                                                                  SHA256

                                                                  d53d7da06c04d1ae094c0bcf91b75da95a29980fec78daae574daefc86ac4964

                                                                  SHA512

                                                                  03102b79bba6048f271ff2cde4f247644d33fffef8e9b386d2e048cb9d24b5f6441099a76d8e89110e98262c22d3c7b228c22b419b082b07d23347a183578870

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  874B

                                                                  MD5

                                                                  ec6c1375c8bad70db03acee94f36f036

                                                                  SHA1

                                                                  2ca6082945933e357f32d268299d7577201b8ab7

                                                                  SHA256

                                                                  5de39ec70a7708954185fdb7fb8157febc232c141633e5df03084d0ce4751c8d

                                                                  SHA512

                                                                  080f101f2557cfb0ea8f8e849a10d689d06c0ba704f5e2d1dabc2aa92bd0507a9e0cfcef050b95caa8ad66003a99d9df77b6369ffa2d188e8526d34d6f913fa4

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e4910557e5637ee5e001ca9072ef49b5

                                                                  SHA1

                                                                  eec972f195ba5a7132ec1b69de7e0db3fdc921c7

                                                                  SHA256

                                                                  13a6e2136350416bd8db1ba06d305e80345891d7027fe0b5457cb5cae2b6c57a

                                                                  SHA512

                                                                  ecbd4d1267369f077b2b4b5e36a3a4dfce99c620c6a00cf600d5427938355aa4fa38951bfb0a8243e89f45f19530e72d904ee2aa703af28067769b9fa905b109

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  2904d12ab36ff16a3fd0331da44ac8a7

                                                                  SHA1

                                                                  f41c2abb139b3e13a1b58798d4aa6f6573b89e96

                                                                  SHA256

                                                                  b232bc1168c8d618f48ceef83a7cfab8f917bf9845f25d051735446bd6a851f1

                                                                  SHA512

                                                                  531cc5978bba9a2cb21120dc8c1aaf0f97017cd229bb62e9a1e8e4dbd922ecd232cf9a40082f1f548d21d08a840c2317cb4a0e07b46f572c78b59ca4fc7c8ffe

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  edcf46e171b8b8c8e33f88c01a70c46e

                                                                  SHA1

                                                                  8b0dee2e7c39fe7fe158d6a46646d689c9bb09ea

                                                                  SHA256

                                                                  2fff210ab1107bc1b765cc6f44de2686d5c0f7286227ece459cd3d5054006334

                                                                  SHA512

                                                                  634593652f4807e7ea04cd333a10a9d550ef4a62cb54f922b6069c78f51c57ec0f5a3fc49fa084647495d49a6bb8050769e5da891f0384e7ec3579db2f2dddaa

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58a8af.TMP

                                                                  Filesize

                                                                  874B

                                                                  MD5

                                                                  48ad1307098bae449251bec92d1845fd

                                                                  SHA1

                                                                  2811dd31e7e98b827a9c93f9bdec49f80fcf5115

                                                                  SHA256

                                                                  a6a01d44f588213857eba6c87ba1bff7b5bd705dfd99a9da991013f9ac3c1d06

                                                                  SHA512

                                                                  d7c1862d20541a67c6a6718b32c9fee096441d04749bb2b342681cd1f4d2c4dbcc7e44e679867feac48a5ff88efb60713361977ba853465aa64ddfc9922e7d95

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                  SHA1

                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                  SHA256

                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                  SHA512

                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  3a0a3d6f69e4ce93e8237cc3d8a25d26

                                                                  SHA1

                                                                  e86fb250f83e95225b2ea87053ed4c2f841657df

                                                                  SHA256

                                                                  064511c8b3e2b73fc50afe8e979e4edfd0e3983e0932050f4dadf97b7370d13f

                                                                  SHA512

                                                                  4fa53e8c34c7733c81ad3448470870ffa17ae421e99fe39627e1f2e05319099cefb171a259fed390093605396e1e8a3e72d99d20b520f5ad54490f3dd5ab136b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  efc6fd1f47238cf157ca5751c1f4d0f4

                                                                  SHA1

                                                                  3d582d03b61afd7488588bffddc3a67ea83a6ba0

                                                                  SHA256

                                                                  1379ed26bcbb7157356049c994e11e497ce8b9d8f2dbcc0c2899ae894ec98fe8

                                                                  SHA512

                                                                  508be28d0634cf65d59df0e33d2879659272a3e4b90a61dede433a841317fb454032035a456b24318f8c569395a3f6c7cb42d485cc2820cfd82efb250f4b2407

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  8ebb5544cce807698f75537ccf421c7a

                                                                  SHA1

                                                                  36c9b9eb3c8bbb934baaf4e694cc185949d0332d

                                                                  SHA256

                                                                  36a3137745528ddaa8afb0c52d790ee32c1da0f34874b9bd44e7ac34bf4b8967

                                                                  SHA512

                                                                  74d340ff6a3f955443d0bb58b75bd9b3a97c8ae9c5971e26a17310d9f6620bf2280820329993ac0ab8eebd29860d98f27fd333c6caf2d0d05c2c6d389cb6a9dd

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  c7b98311f6e275809436157b3884cb1e

                                                                  SHA1

                                                                  03620e63906e1227391c2701a0fa37dc1d44ede0

                                                                  SHA256

                                                                  1228df8ece4f3eb1486671983d876fd84f477b2433244f3c2fc243791469cecb

                                                                  SHA512

                                                                  fbee6273257f62635b1d75ab4c3f01c96235719926fca140d5ed305b1567949f7d6441ef99ac2eb5f38488a07ea770fdf39562303d6bffbef947248180d6342d

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  71869d188d1f977103bb2d676ebf9066

                                                                  SHA1

                                                                  8ffc806655f7a52a1f30faecb370d8fe90735ad0

                                                                  SHA256

                                                                  70051cae7779fb78afc003d9bdefdd39163fac6c819acb5b861049a4cc8f377e

                                                                  SHA512

                                                                  38b374d985db6d5dc1f1d4521a84703158f515de4e90ed035b98184caf16b2ac06ad92a18ea460b402266bdac0697dfc87a174d08268d5af6403b180a68570a1

                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\d4d40a47-cdf6-4f21-bbe3-af2ac611da05.down_data

                                                                  Filesize

                                                                  555KB

                                                                  MD5

                                                                  5683c0028832cae4ef93ca39c8ac5029

                                                                  SHA1

                                                                  248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                                  SHA256

                                                                  855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                                  SHA512

                                                                  aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                                • C:\Users\Admin\Downloads\Birele.exe:Zone.Identifier

                                                                  Filesize

                                                                  55B

                                                                  MD5

                                                                  0f98a5550abe0fb880568b1480c96a1c

                                                                  SHA1

                                                                  d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                  SHA256

                                                                  2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                  SHA512

                                                                  dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                • C:\Users\Admin\Downloads\Unconfirmed 166394.crdownload

                                                                  Filesize

                                                                  116KB

                                                                  MD5

                                                                  41789c704a0eecfdd0048b4b4193e752

                                                                  SHA1

                                                                  fb1e8385691fa3293b7cbfb9b2656cf09f20e722

                                                                  SHA256

                                                                  b2dcfdf9e7b09f2aa5004668370e77982963ace820e7285b2e264a294441da23

                                                                  SHA512

                                                                  76391ac85fdc3be75441fcd6e19bed08b807d3946c7281c647f16a3be5388f7be307e6323fac8502430a4a6d800d52a88709592a49011ecc89de4f19102435ea

                                                                • C:\Users\Admin\Downloads\Unconfirmed 197712.crdownload

                                                                  Filesize

                                                                  1.0MB

                                                                  MD5

                                                                  055d1462f66a350d9886542d4d79bc2b

                                                                  SHA1

                                                                  f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                  SHA256

                                                                  dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                  SHA512

                                                                  2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                • C:\Users\Admin\Downloads\Unconfirmed 560018.crdownload

                                                                  Filesize

                                                                  15.9MB

                                                                  MD5

                                                                  0f743287c9911b4b1c726c7c7edcaf7d

                                                                  SHA1

                                                                  9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                  SHA256

                                                                  716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                  SHA512

                                                                  2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                                • memory/584-281-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                  Filesize

                                                                  224KB

                                                                • memory/584-280-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                  Filesize

                                                                  224KB

                                                                • memory/584-283-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                  Filesize

                                                                  224KB

                                                                • memory/1672-336-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                  Filesize

                                                                  224KB

                                                                • memory/2080-357-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                  Filesize

                                                                  224KB

                                                                • memory/4332-418-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4332-4604-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4332-405-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/9144-25720-0x0000028E1EE00000-0x0000028E1FDF4000-memory.dmp

                                                                  Filesize

                                                                  16.0MB

                                                                • memory/9144-25734-0x0000028E3A2B0000-0x0000028E3B83E000-memory.dmp

                                                                  Filesize

                                                                  21.6MB

                                                                • memory/11308-21075-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/11308-19873-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/11308-5496-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB