Analysis
-
max time kernel
5s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
sex.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sex.exe
Resource
win10v2004-20241007-en
General
-
Target
sex.exe
-
Size
1.1MB
-
MD5
adafab2dac5b7c82b724ee21ef9b9074
-
SHA1
79705ff60099779427009651fdb9a86e305dff20
-
SHA256
b4589e3b06efe598a5c57d2a93ef9101d91a7be465a7d5aecb2e68b8ed1d0ae7
-
SHA512
ec030ba61181ec09a974a1dd41ba5a1b713f157c43dcd2cae44dd78c5fd401afaceddfafb7c88e123d476fc09f3550696b3367083285a58fba5e7ae3116ccb48
-
SSDEEP
24576:lImw98okVgela0as5CqLVO7XJCjkD3N0HRA:7L5ljasaU
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2640 bcdedit.exe 1848 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sex.exe -
Executes dropped EXE 1 IoCs
pid Process 3268 P1kAlMiG2Kb7.scr -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: P1kAlMiG2Kb7.scr -
pid Process 4908 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P1kAlMiG2Kb7.scr -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2356 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3268 P1kAlMiG2Kb7.scr 3268 P1kAlMiG2Kb7.scr -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3268 P1kAlMiG2Kb7.scr Token: SeIncreaseQuotaPrivilege 488 WMIC.exe Token: SeSecurityPrivilege 488 WMIC.exe Token: SeTakeOwnershipPrivilege 488 WMIC.exe Token: SeLoadDriverPrivilege 488 WMIC.exe Token: SeSystemProfilePrivilege 488 WMIC.exe Token: SeSystemtimePrivilege 488 WMIC.exe Token: SeProfSingleProcessPrivilege 488 WMIC.exe Token: SeIncBasePriorityPrivilege 488 WMIC.exe Token: SeCreatePagefilePrivilege 488 WMIC.exe Token: SeBackupPrivilege 488 WMIC.exe Token: SeRestorePrivilege 488 WMIC.exe Token: SeShutdownPrivilege 488 WMIC.exe Token: SeDebugPrivilege 488 WMIC.exe Token: SeSystemEnvironmentPrivilege 488 WMIC.exe Token: SeRemoteShutdownPrivilege 488 WMIC.exe Token: SeUndockPrivilege 488 WMIC.exe Token: SeManageVolumePrivilege 488 WMIC.exe Token: 33 488 WMIC.exe Token: 34 488 WMIC.exe Token: 35 488 WMIC.exe Token: 36 488 WMIC.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4572 wrote to memory of 3268 4572 sex.exe 82 PID 4572 wrote to memory of 3268 4572 sex.exe 82 PID 4572 wrote to memory of 3268 4572 sex.exe 82 PID 3268 wrote to memory of 1592 3268 P1kAlMiG2Kb7.scr 84 PID 3268 wrote to memory of 1592 3268 P1kAlMiG2Kb7.scr 84 PID 3268 wrote to memory of 4868 3268 P1kAlMiG2Kb7.scr 85 PID 3268 wrote to memory of 4868 3268 P1kAlMiG2Kb7.scr 85 PID 3268 wrote to memory of 432 3268 P1kAlMiG2Kb7.scr 86 PID 3268 wrote to memory of 432 3268 P1kAlMiG2Kb7.scr 86 PID 3268 wrote to memory of 2980 3268 P1kAlMiG2Kb7.scr 87 PID 3268 wrote to memory of 2980 3268 P1kAlMiG2Kb7.scr 87 PID 3268 wrote to memory of 3996 3268 P1kAlMiG2Kb7.scr 88 PID 3268 wrote to memory of 3996 3268 P1kAlMiG2Kb7.scr 88 PID 1592 wrote to memory of 488 1592 cmd.exe 89 PID 1592 wrote to memory of 488 1592 cmd.exe 89 PID 4868 wrote to memory of 2356 4868 cmd.exe 90 PID 4868 wrote to memory of 2356 4868 cmd.exe 90 PID 3996 wrote to memory of 4908 3996 cmd.exe 92 PID 3996 wrote to memory of 4908 3996 cmd.exe 92 PID 432 wrote to memory of 1848 432 cmd.exe 91 PID 432 wrote to memory of 1848 432 cmd.exe 91 PID 2980 wrote to memory of 2640 2980 cmd.exe 93 PID 2980 wrote to memory of 2640 2980 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\sex.exe"C:\Users\Admin\AppData\Local\Temp\sex.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr"C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr" /S2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:2356
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:1848
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2640
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
PID:4908
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:35956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82