Analysis
-
max time kernel
144s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
sex.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
sex.exe
Resource
win10v2004-20241007-en
General
-
Target
sex.exe
-
Size
3.2MB
-
MD5
9e85a92de58c89babecf27e74f85d3f4
-
SHA1
d955b86d566325a2ac8960b45c2cf336ddac4717
-
SHA256
4b0f1abf2abfd7a9a291425227844bf98b3aa0ac499268b52f69f297bda90839
-
SHA512
84e094d097ed6ac187d7d301d6a772ca59cfebc829e63cca70685d7176111a3afbad4ff4908932b0ec436a34a302fd53a4fce97aeda126796daab5b130fc72d9
-
SSDEEP
24576:8SUpZr3y2amHY6MdefqTXeZty61kSSTKa7WsUS2VSs+stModjGdbzfDUBB355zs/:oZat81wua7bUScTLTXO+2NwL5ljasaU
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 34208 bcdedit.exe 34224 bcdedit.exe -
Renames multiple (8493) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 2 IoCs
pid Process 3996 hack.exe 2020 rufus-4.6p.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rufus-4.6p.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI hack.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: hack.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy rufus-4.6p.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini rufus-4.6p.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol rufus-4.6p.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rufus-4.6p.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1240431291.png" reg.exe -
resource yara_rule behavioral2/files/0x000a000000023c84-7.dat upx behavioral2/memory/2020-9-0x00007FF7B2D20000-0x00007FF7B318E000-memory.dmp upx behavioral2/memory/2020-22726-0x00007FF7B2D20000-0x00007FF7B318E000-memory.dmp upx behavioral2/memory/2020-22727-0x00007FF7B2D20000-0x00007FF7B318E000-memory.dmp upx behavioral2/memory/2020-22757-0x00007FF7B2D20000-0x00007FF7B318E000-memory.dmp upx behavioral2/memory/2020-22760-0x00007FF7B2D20000-0x00007FF7B318E000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\de-de\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotBe.snippets.ps1xml hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.scale-150.png hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-64_altform-unplated.png hack.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\lt.pak.DATA hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.dub hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ppd.xrm-ms hack.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.INF hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\selector.js hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\ui-strings.js hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main.css hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_COL.HXC hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-pl.xrm-ms hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ppd.xrm-ms hack.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\Logo.png hack.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ka.pak.DATA hack.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Analytics.DATA hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\zh-tw\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPMediaSharing.dll.mui hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ul-oob.xrm-ms hack.exe File created C:\Program Files\Common Files\microsoft shared\Source Engine\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-256_altform-unplated.png hack.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\TabTip32.exe.mui hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\temporary_multiselect_24.png hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxWideTile.scale-125.png hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-60_altform-unplated.png hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN109.XML hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-oob.xrm-ms hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYHBD.TTC hack.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.aff hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-200.HCWhite.png hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-64_altform-unplated.png hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxBadge.scale-125.png hack.exe File created C:\Program Files\VideoLAN\VLC\locale\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\ui-strings.js hack.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.en-us.msi.16.en-us.boot.tree.dat hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\organize_poster.jpg hack.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt hack.exe -
pid Process 56576 powershell.exe 15276 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hack.exe -
Checks SCSI registry key(s) 3 TTPs 17 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters rufus-4.6p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 rufus-4.6p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters rufus-4.6p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 rufus-4.6p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID rufus-4.6p.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName rufus-4.6p.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 34216 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3996 hack.exe 3996 hack.exe 56576 powershell.exe 56576 powershell.exe 56576 powershell.exe 56576 powershell.exe 15276 powershell.exe 15276 powershell.exe 15276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3996 hack.exe Token: SeIncreaseQuotaPrivilege 3816 WMIC.exe Token: SeSecurityPrivilege 3816 WMIC.exe Token: SeTakeOwnershipPrivilege 3816 WMIC.exe Token: SeLoadDriverPrivilege 3816 WMIC.exe Token: SeSystemProfilePrivilege 3816 WMIC.exe Token: SeSystemtimePrivilege 3816 WMIC.exe Token: SeProfSingleProcessPrivilege 3816 WMIC.exe Token: SeIncBasePriorityPrivilege 3816 WMIC.exe Token: SeCreatePagefilePrivilege 3816 WMIC.exe Token: SeBackupPrivilege 3816 WMIC.exe Token: SeRestorePrivilege 3816 WMIC.exe Token: SeShutdownPrivilege 3816 WMIC.exe Token: SeDebugPrivilege 3816 WMIC.exe Token: SeSystemEnvironmentPrivilege 3816 WMIC.exe Token: SeRemoteShutdownPrivilege 3816 WMIC.exe Token: SeUndockPrivilege 3816 WMIC.exe Token: SeManageVolumePrivilege 3816 WMIC.exe Token: 33 3816 WMIC.exe Token: 34 3816 WMIC.exe Token: 35 3816 WMIC.exe Token: 36 3816 WMIC.exe Token: SeIncreaseQuotaPrivilege 3816 WMIC.exe Token: SeSecurityPrivilege 3816 WMIC.exe Token: SeTakeOwnershipPrivilege 3816 WMIC.exe Token: SeLoadDriverPrivilege 3816 WMIC.exe Token: SeSystemProfilePrivilege 3816 WMIC.exe Token: SeSystemtimePrivilege 3816 WMIC.exe Token: SeProfSingleProcessPrivilege 3816 WMIC.exe Token: SeIncBasePriorityPrivilege 3816 WMIC.exe Token: SeCreatePagefilePrivilege 3816 WMIC.exe Token: SeBackupPrivilege 3816 WMIC.exe Token: SeRestorePrivilege 3816 WMIC.exe Token: SeShutdownPrivilege 3816 WMIC.exe Token: SeDebugPrivilege 3816 WMIC.exe Token: SeSystemEnvironmentPrivilege 3816 WMIC.exe Token: SeRemoteShutdownPrivilege 3816 WMIC.exe Token: SeUndockPrivilege 3816 WMIC.exe Token: SeManageVolumePrivilege 3816 WMIC.exe Token: 33 3816 WMIC.exe Token: 34 3816 WMIC.exe Token: 35 3816 WMIC.exe Token: 36 3816 WMIC.exe Token: SeBackupPrivilege 56696 vssvc.exe Token: SeRestorePrivilege 56696 vssvc.exe Token: SeAuditPrivilege 56696 vssvc.exe Token: SeDebugPrivilege 2020 rufus-4.6p.exe Token: SeDebugPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeSecurityPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeSecurityPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeBackupPrivilege 56576 powershell.exe Token: SeSecurityPrivilege 56576 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2020 rufus-4.6p.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3996 2244 sex.exe 84 PID 2244 wrote to memory of 3996 2244 sex.exe 84 PID 2244 wrote to memory of 3996 2244 sex.exe 84 PID 2244 wrote to memory of 2020 2244 sex.exe 85 PID 2244 wrote to memory of 2020 2244 sex.exe 85 PID 3996 wrote to memory of 2552 3996 hack.exe 88 PID 3996 wrote to memory of 2552 3996 hack.exe 88 PID 3996 wrote to memory of 4976 3996 hack.exe 89 PID 3996 wrote to memory of 4976 3996 hack.exe 89 PID 3996 wrote to memory of 2072 3996 hack.exe 90 PID 3996 wrote to memory of 2072 3996 hack.exe 90 PID 3996 wrote to memory of 2588 3996 hack.exe 91 PID 3996 wrote to memory of 2588 3996 hack.exe 91 PID 3996 wrote to memory of 4664 3996 hack.exe 92 PID 3996 wrote to memory of 4664 3996 hack.exe 92 PID 2552 wrote to memory of 3816 2552 cmd.exe 93 PID 2552 wrote to memory of 3816 2552 cmd.exe 93 PID 4976 wrote to memory of 34216 4976 cmd.exe 95 PID 4976 wrote to memory of 34216 4976 cmd.exe 95 PID 2072 wrote to memory of 34208 2072 cmd.exe 97 PID 2072 wrote to memory of 34208 2072 cmd.exe 97 PID 2588 wrote to memory of 34224 2588 cmd.exe 96 PID 2588 wrote to memory of 34224 2588 cmd.exe 96 PID 4664 wrote to memory of 56576 4664 cmd.exe 99 PID 4664 wrote to memory of 56576 4664 cmd.exe 99 PID 3996 wrote to memory of 15276 3996 hack.exe 105 PID 3996 wrote to memory of 15276 3996 hack.exe 105 PID 15276 wrote to memory of 15800 15276 powershell.exe 107 PID 15276 wrote to memory of 15800 15276 powershell.exe 107 PID 15276 wrote to memory of 16044 15276 powershell.exe 108 PID 15276 wrote to memory of 16044 15276 powershell.exe 108 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sex.exe"C:\Users\Admin\AppData\Local\Temp\sex.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\hack.exe"C:\Users\Admin\AppData\Local\Temp\hack.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:34216
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:34208
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:34224
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:56576
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:15276 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1240431291.png /f4⤵
- Sets desktop wallpaper using registry
PID:15800
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:16044
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rufus-4.6p.exe"C:\Users\Admin\AppData\Local\Temp\rufus-4.6p.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2020
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3580
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:20396
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:56696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:58692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:58704
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5eb6332ae9e8fec69c2236355e2638f9d
SHA171500d57fb304979afd6756f06d4b9a59f995eb7
SHA25688e5ffe18fd4a772efce68f1b0db839846cafc42d36415508ad5356a44d38f32
SHA512e87c864ba79bd7a10a62b55ad564cf3acb090e7d85707a6967497deeef5fcde1f0b4608ea8791bf81363ec583a0101d470d8f3cd2172ced8d4071d7f6c674aed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
1.5MB
MD58fe64da09af371b02a31828415ece8f3
SHA15b5c90dcd425c814b555a4567405601aa977ee0b
SHA2568279696c1d78b14618500e9135886a3667b9decc65946f3729002e4bfdbb20ab
SHA512e49f9b1c9d33364101ad2fd4f2c5ed030700cc941bb469cf2ce7d5b32c51cab9e62b265e05cbd92435453e7e4008c9990bea532298676f7d81e5d6dcdc2f590b
-
Filesize
41B
MD5fab74762270479d39894febedd009358
SHA104399f760160d846d1ed807b924f9a513cf0630a
SHA256826c428347b5975358f4d35c5b5b8597fbf76cb0b7ee8e819f5d2c750c82fe21
SHA512db25f94479eab36037c47ef23f48f8aec68d840cb954e4b9da7d94d7732fee6e2d161c33532717d1d11a6bdf89b99ab75d32460721785ad451454d94a3a6a715
-
Filesize
67B
MD5e2417c84551e35c780e8214fcc50a1e2
SHA18c8bb68690a473f8043f755716131c63a1be306d
SHA256613dc13705d16f1788087d48db1de98e1152dc6a9960548872c5cb4adedcd9b8
SHA5121ef0d47eb11c656b3bd3aafb8acd488e3f3082528e1f976c18e7532b3bf04b4a6130f5e10ad5e02226e12a416e9231cadd17c816f712d4e533e5254bd47d7a11