Analysis

  • max time kernel
    5s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 22:09

General

  • Target

    sex.exe

  • Size

    1.1MB

  • MD5

    adafab2dac5b7c82b724ee21ef9b9074

  • SHA1

    79705ff60099779427009651fdb9a86e305dff20

  • SHA256

    b4589e3b06efe598a5c57d2a93ef9101d91a7be465a7d5aecb2e68b8ed1d0ae7

  • SHA512

    ec030ba61181ec09a974a1dd41ba5a1b713f157c43dcd2cae44dd78c5fd401afaceddfafb7c88e123d476fc09f3550696b3367083285a58fba5e7ae3116ccb48

  • SSDEEP

    24576:lImw98okVgela0as5CqLVO7XJCjkD3N0HRA:7L5ljasaU

Malware Config

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sex.exe
    "C:\Users\Admin\AppData\Local\Temp\sex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr
      "C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr" /S
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete /nointeractive
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:488
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:2356
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c bcdedit /set {default} recoveryenabled No
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1848
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2640
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3996
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          PID:4908
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
      PID:35956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\GET_YOUR_FILES_BACK.txt

      Filesize

      1011B

      MD5

      c92c2b70fb37f84aab38412ad9226aa8

      SHA1

      14f2e9a83285612d0a7b2c83b8f89bccfde6c154

      SHA256

      d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f

      SHA512

      04f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848

    • C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr

      Filesize

      807KB

      MD5

      e27b5291c8fb2dfdeb7f16bb6851df5e

      SHA1

      40207f83b601cd60905c1f807ac0889c80dfe33f

      SHA256

      ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f

      SHA512

      2ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ls2ok1a4.oxo.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4572-4-0x00007FF796D20000-0x00007FF796E3E000-memory.dmp

      Filesize

      1.1MB

    • memory/4908-8445-0x0000026962780000-0x00000269627A2000-memory.dmp

      Filesize

      136KB