Analysis
-
max time kernel
32s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
27/06/2023, 17:57
Behavioral task
behavioral1
Sample
Sex Xe.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Sex Xe.exe
Resource
win10v2004-20230621-en
General
-
Target
Sex Xe.exe
-
Size
55KB
-
MD5
3d30c7a81d8bf18a73cffacc846c8863
-
SHA1
fba65301d47756544428f83bcf24ed57fa431e85
-
SHA256
a398da321b19f80661444ebc2a9e4d59e3270975787dc015e987237867e8f1d8
-
SHA512
82b2d38e5681415f90b270db5809abe5c571db52d4f1706f0a03adf07fa5417b4611f33413fe57eb077a8f2e363e61d211ecc6c54f4962de3a3b27dbbcba7196
-
SSDEEP
768:9lLFUqECU5IigSwoyg0tNFgmXx2/bQ1GKnZzbWaGwbV0ea0jdeyjTO9hObEEw:HLg5PwVX60GazbWPwbV0ewyjTO9UY
Malware Config
Extracted
xworm
bush-gain.at.ply.gg:43233
-
install_file
USB.exe
Signatures
-
Deletes itself 1 IoCs
pid Process 984 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sex Xe.lnk Sex Xe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sex Xe.lnk Sex Xe.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3465915139-4244146034-2076118314-1000\Software\Microsoft\Windows\CurrentVersion\Run\Sex Xe = "C:\\Users\\Admin\\AppData\\Roaming\\Sex Xe.exe" Sex Xe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1544 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1320 Sex Xe.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1320 wrote to memory of 984 1320 Sex Xe.exe 28 PID 1320 wrote to memory of 984 1320 Sex Xe.exe 28 PID 1320 wrote to memory of 984 1320 Sex Xe.exe 28 PID 984 wrote to memory of 1544 984 cmd.exe 30 PID 984 wrote to memory of 1544 984 cmd.exe 30 PID 984 wrote to memory of 1544 984 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sex Xe.exe"C:\Users\Admin\AppData\Local\Temp\Sex Xe.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp844D.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5a08bbfa755a13e06161b552ac7fe3550
SHA142182f692485f110c23376709fecc740c54aee2e
SHA2564e187730552196d15816c04d1874e77fe88e6df6139043543d2dfcdec5d6c1fe
SHA5122f63a515766a3c104a5b609e4144c3fe2ece646d8010d8316c4ed027bb32baaa6c2316f5f42956d8a26598870978a5b032dedb0752429fa3bf9946af66494a56
-
Filesize
158B
MD5a08bbfa755a13e06161b552ac7fe3550
SHA142182f692485f110c23376709fecc740c54aee2e
SHA2564e187730552196d15816c04d1874e77fe88e6df6139043543d2dfcdec5d6c1fe
SHA5122f63a515766a3c104a5b609e4144c3fe2ece646d8010d8316c4ed027bb32baaa6c2316f5f42956d8a26598870978a5b032dedb0752429fa3bf9946af66494a56