Overview
overview
10Static
static
10aad3df1234...37.exe
windows7-x64
10aad3df1234...37.exe
windows10-2004-x64
10ab06bf4a0d...cc.exe
windows7-x64
1ab06bf4a0d...cc.exe
windows10-2004-x64
1ab80995d69...63.exe
windows7-x64
3ab80995d69...63.exe
windows10-2004-x64
3ab89f9e5fc...7b.exe
windows7-x64
10ab89f9e5fc...7b.exe
windows10-2004-x64
10abb1032f39...43.exe
windows7-x64
8abb1032f39...43.exe
windows10-2004-x64
8abc1b491cb...91.exe
windows7-x64
10abc1b491cb...91.exe
windows10-2004-x64
10ac0a0426d7...47.exe
windows7-x64
10ac0a0426d7...47.exe
windows10-2004-x64
10ac52997095...5e.exe
windows7-x64
10ac52997095...5e.exe
windows10-2004-x64
10ac8a85c32f...dc.exe
windows7-x64
7ac8a85c32f...dc.exe
windows10-2004-x64
7acab91c3e0...45.exe
windows7-x64
10acab91c3e0...45.exe
windows10-2004-x64
10acb1d9172e...3e.exe
windows7-x64
10acb1d9172e...3e.exe
windows10-2004-x64
10acde31a22d...68.exe
windows7-x64
10acde31a22d...68.exe
windows10-2004-x64
10acfc2067aa...53.exe
windows7-x64
10acfc2067aa...53.exe
windows10-2004-x64
10ad45afe99d...e3.exe
windows7-x64
7ad45afe99d...e3.exe
windows10-2004-x64
7adab89a1b7...6f.exe
windows7-x64
3adab89a1b7...6f.exe
windows10-2004-x64
7adb63a8b89...80.exe
windows7-x64
6adb63a8b89...80.exe
windows10-2004-x64
6Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
aad3df12348dcf9b2bd4c1b1f7cba937.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aad3df12348dcf9b2bd4c1b1f7cba937.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
ab06bf4a0dccbe1c178c70bf95deba79d492e6a172c99b620bd255c1b296b9cc.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
ab06bf4a0dccbe1c178c70bf95deba79d492e6a172c99b620bd255c1b296b9cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
ab80995d69cb5bf47eda51a98322ff63.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
ab80995d69cb5bf47eda51a98322ff63.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
ab89f9e5fc235d4e0bf6b72be96e777b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
ab89f9e5fc235d4e0bf6b72be96e777b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
abb1032f395cf9f2e1071efc5618fb43.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
abb1032f395cf9f2e1071efc5618fb43.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
abc1b491cb9a16593d1a958407a788c05057621aa704c62194886d0ee7437391.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
abc1b491cb9a16593d1a958407a788c05057621aa704c62194886d0ee7437391.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
ac0a0426d73f90b06d108d12d985c40a819ff8cc91de78bd8e4c6045249b2947.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
ac0a0426d73f90b06d108d12d985c40a819ff8cc91de78bd8e4c6045249b2947.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
ac52997095c1fc0e096be9465a15df5e.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
ac52997095c1fc0e096be9465a15df5e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
ac8a85c32fe38766e828c75433d3224b193745001ab6adf37a374acf29aff5dc.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ac8a85c32fe38766e828c75433d3224b193745001ab6adf37a374acf29aff5dc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
acab91c3e070c3fdc13dbdd5414d88bc3bf021b99c5d8e4ad291da68b701cc45.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
acab91c3e070c3fdc13dbdd5414d88bc3bf021b99c5d8e4ad291da68b701cc45.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
acb1d9172ea43bdfd5be9ec2bbfb5d3e.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
acb1d9172ea43bdfd5be9ec2bbfb5d3e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
acde31a22deb5a8a7cc7420109f2224c007039ecb0733d25f0fd83c15a465768.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
acde31a22deb5a8a7cc7420109f2224c007039ecb0733d25f0fd83c15a465768.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
acfc2067aaf7bc306045845d1e965153.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
acfc2067aaf7bc306045845d1e965153.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
adab89a1b7da6ae4c96646563b0c506f.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
adab89a1b7da6ae4c96646563b0c506f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
adb63a8b895363b63d8a2600eed8df572ad3eb28ae9a27e9331f958f4f1e3680.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
adb63a8b895363b63d8a2600eed8df572ad3eb28ae9a27e9331f958f4f1e3680.exe
Resource
win10v2004-20250314-en
General
-
Target
acfc2067aaf7bc306045845d1e965153.exe
-
Size
8.1MB
-
MD5
acfc2067aaf7bc306045845d1e965153
-
SHA1
6016abf24790dd789a439df8e7a3ae182b0c458f
-
SHA256
ea470bcf5b838073e39b2fcf27445025598f827f6f55d46dfc5097bae3423926
-
SHA512
1ff78a6e0b2b9cb210d6253de913176466ae79a327498c9a45490f9b82ca638a38be8f2cac08c46a8c848f5254705c1f46b0bc93c5d53049604fff9ebf47cb61
-
SSDEEP
196608:9+ocDHr9zPJzvIXZOXI7wHNnjlJ1KTfkryAz:KDRPxIXZqSwFxz2fkrF
Malware Config
Extracted
xworm
5.0
ring-staffing.gl.at.ply.gg:32707
elbD0YZaBQfsICaU
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral25/files/0x000500000001a4c4-11.dat family_xworm behavioral25/memory/2100-13-0x0000000001110000-0x0000000001120000-memory.dmp family_xworm -
Xworm family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ubDQ_protected.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ubDQ_protected.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ubDQ_protected.exe -
Executes dropped EXE 2 IoCs
pid Process 2428 ubDQ_protected.exe 2100 Windows Session Manager.exe -
Loads dropped DLL 1 IoCs
pid Process 804 acfc2067aaf7bc306045845d1e965153.exe -
resource yara_rule behavioral25/files/0x0008000000012102-6.dat themida behavioral25/memory/2428-16-0x0000000140000000-0x000000014091A000-memory.dmp themida behavioral25/memory/2428-18-0x0000000140000000-0x000000014091A000-memory.dmp themida behavioral25/memory/2428-17-0x0000000140000000-0x000000014091A000-memory.dmp themida behavioral25/memory/2428-20-0x0000000140000000-0x000000014091A000-memory.dmp themida -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ubDQ_protected.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2428 ubDQ_protected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 Windows Session Manager.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 804 wrote to memory of 2428 804 acfc2067aaf7bc306045845d1e965153.exe 30 PID 804 wrote to memory of 2428 804 acfc2067aaf7bc306045845d1e965153.exe 30 PID 804 wrote to memory of 2428 804 acfc2067aaf7bc306045845d1e965153.exe 30 PID 804 wrote to memory of 2100 804 acfc2067aaf7bc306045845d1e965153.exe 32 PID 804 wrote to memory of 2100 804 acfc2067aaf7bc306045845d1e965153.exe 32 PID 804 wrote to memory of 2100 804 acfc2067aaf7bc306045845d1e965153.exe 32 PID 2428 wrote to memory of 2848 2428 ubDQ_protected.exe 33 PID 2428 wrote to memory of 2848 2428 ubDQ_protected.exe 33 PID 2428 wrote to memory of 2848 2428 ubDQ_protected.exe 33 PID 2848 wrote to memory of 2852 2848 cmd.exe 34 PID 2848 wrote to memory of 2852 2848 cmd.exe 34 PID 2848 wrote to memory of 2852 2848 cmd.exe 34 PID 2428 wrote to memory of 2780 2428 ubDQ_protected.exe 35 PID 2428 wrote to memory of 2780 2428 ubDQ_protected.exe 35 PID 2428 wrote to memory of 2780 2428 ubDQ_protected.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\acfc2067aaf7bc306045845d1e965153.exe"C:\Users\Admin\AppData\Local\Temp\acfc2067aaf7bc306045845d1e965153.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Roaming\ubDQ_protected.exe"C:\Users\Admin\AppData\Roaming\ubDQ_protected.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mode 70,303⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\mode.commode 70,304⤵PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2780
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Session Manager.exe"C:\Users\Admin\AppData\Roaming\Windows Session Manager.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD514d04ea681a8e090122dfffdfceb101d
SHA1b45b87b183180f25955d50b880dccda72e60b321
SHA25668694204f1b3473669202376319d85e62c0d3a8e58ab61df4b51a9150b067eca
SHA512ec9b1fcb10ea11f0a4fff92fc1469640f2f512671e2212aebf88925f2504fb2fcab2dfc06092eb412d7e7fd1acd8c2242aea0fb323d887125f97da575ebbe91a
-
Filesize
8.1MB
MD5cd79995102055c339f2283829b619877
SHA11532c21910d7f8899a91230be0cd709138f52de5
SHA25657c21517194fe0617541686d48d51b835e9f77137b52803f0724cfa351c1ae9d
SHA5126402f11d8377a60427fe0cbff6e0e01b8147cee512d889c4b6c6374dcf2b9eba8e7bdcfc2d1f2bb739ed47cd04e7748d2a8ea1d3df087aa94792be3df811470e