Analysis
-
max time kernel
123s -
max time network
126s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 04:54
Static task
static1
General
-
Target
Decryption.exe
-
Size
89KB
-
MD5
135041cb6c4e66156a9cc5af89db818e
-
SHA1
b80b813743bb5441ed38166f0975953631115a26
-
SHA256
66e240c85756cdd733ba77fd2a3f1807a2c960e47c220fcd646b9758c0b1905d
-
SHA512
6c7655a213d4990d7f63f880e5fb17f366e9d53f7c78310a7d11acde66116683305d630d98585583bd04c50e2a582173fc4722742ffa0249902de95d3ba67b7f
-
SSDEEP
1536:WaBsJpMRlSEwuW6Lp7h0YLgpTqNGOmoD/AVtgl2mYrJ/EEebWjD2mPsD:WagSWuW4Jh3QgGwMV6/Y1ab4VPsD
Malware Config
Extracted
xworm
while-stuffed.gl.at.ply.gg:61275
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3940-46-0x000000001D260000-0x000000001D278000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1568 powershell.exe 4596 powershell.exe 3892 powershell.exe 764 powershell.exe 2944 powershell.exe 4644 powershell.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Decryption.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryption.lnk Decryption.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryption.lnk Decryption.exe -
Executes dropped EXE 2 IoCs
pid Process 4056 Decryption.exe 4668 Decryption.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Decryption = "C:\\ProgramData\\Decryption.exe" Decryption.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe 3220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3892 powershell.exe 3892 powershell.exe 764 powershell.exe 764 powershell.exe 2944 powershell.exe 2944 powershell.exe 4644 powershell.exe 4644 powershell.exe 1568 powershell.exe 1568 powershell.exe 4596 powershell.exe 4596 powershell.exe 3940 Decryption.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3940 Decryption.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeIncreaseQuotaPrivilege 3892 powershell.exe Token: SeSecurityPrivilege 3892 powershell.exe Token: SeTakeOwnershipPrivilege 3892 powershell.exe Token: SeLoadDriverPrivilege 3892 powershell.exe Token: SeSystemProfilePrivilege 3892 powershell.exe Token: SeSystemtimePrivilege 3892 powershell.exe Token: SeProfSingleProcessPrivilege 3892 powershell.exe Token: SeIncBasePriorityPrivilege 3892 powershell.exe Token: SeCreatePagefilePrivilege 3892 powershell.exe Token: SeBackupPrivilege 3892 powershell.exe Token: SeRestorePrivilege 3892 powershell.exe Token: SeShutdownPrivilege 3892 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeSystemEnvironmentPrivilege 3892 powershell.exe Token: SeRemoteShutdownPrivilege 3892 powershell.exe Token: SeUndockPrivilege 3892 powershell.exe Token: SeManageVolumePrivilege 3892 powershell.exe Token: 33 3892 powershell.exe Token: 34 3892 powershell.exe Token: 35 3892 powershell.exe Token: 36 3892 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeIncreaseQuotaPrivilege 764 powershell.exe Token: SeSecurityPrivilege 764 powershell.exe Token: SeTakeOwnershipPrivilege 764 powershell.exe Token: SeLoadDriverPrivilege 764 powershell.exe Token: SeSystemProfilePrivilege 764 powershell.exe Token: SeSystemtimePrivilege 764 powershell.exe Token: SeProfSingleProcessPrivilege 764 powershell.exe Token: SeIncBasePriorityPrivilege 764 powershell.exe Token: SeCreatePagefilePrivilege 764 powershell.exe Token: SeBackupPrivilege 764 powershell.exe Token: SeRestorePrivilege 764 powershell.exe Token: SeShutdownPrivilege 764 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeSystemEnvironmentPrivilege 764 powershell.exe Token: SeRemoteShutdownPrivilege 764 powershell.exe Token: SeUndockPrivilege 764 powershell.exe Token: SeManageVolumePrivilege 764 powershell.exe Token: 33 764 powershell.exe Token: 34 764 powershell.exe Token: 35 764 powershell.exe Token: 36 764 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeIncreaseQuotaPrivilege 2944 powershell.exe Token: SeSecurityPrivilege 2944 powershell.exe Token: SeTakeOwnershipPrivilege 2944 powershell.exe Token: SeLoadDriverPrivilege 2944 powershell.exe Token: SeSystemProfilePrivilege 2944 powershell.exe Token: SeSystemtimePrivilege 2944 powershell.exe Token: SeProfSingleProcessPrivilege 2944 powershell.exe Token: SeIncBasePriorityPrivilege 2944 powershell.exe Token: SeCreatePagefilePrivilege 2944 powershell.exe Token: SeBackupPrivilege 2944 powershell.exe Token: SeRestorePrivilege 2944 powershell.exe Token: SeShutdownPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeSystemEnvironmentPrivilege 2944 powershell.exe Token: SeRemoteShutdownPrivilege 2944 powershell.exe Token: SeUndockPrivilege 2944 powershell.exe Token: SeManageVolumePrivilege 2944 powershell.exe Token: 33 2944 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3940 Decryption.exe 3940 Decryption.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3940 Decryption.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3940 wrote to memory of 3892 3940 Decryption.exe 87 PID 3940 wrote to memory of 3892 3940 Decryption.exe 87 PID 3940 wrote to memory of 764 3940 Decryption.exe 91 PID 3940 wrote to memory of 764 3940 Decryption.exe 91 PID 3940 wrote to memory of 2944 3940 Decryption.exe 93 PID 3940 wrote to memory of 2944 3940 Decryption.exe 93 PID 3940 wrote to memory of 4724 3940 Decryption.exe 96 PID 3940 wrote to memory of 4724 3940 Decryption.exe 96 PID 3940 wrote to memory of 4644 3940 Decryption.exe 98 PID 3940 wrote to memory of 4644 3940 Decryption.exe 98 PID 3940 wrote to memory of 1568 3940 Decryption.exe 102 PID 3940 wrote to memory of 1568 3940 Decryption.exe 102 PID 3940 wrote to memory of 4596 3940 Decryption.exe 104 PID 3940 wrote to memory of 4596 3940 Decryption.exe 104 PID 3940 wrote to memory of 3220 3940 Decryption.exe 106 PID 3940 wrote to memory of 3220 3940 Decryption.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Decryption.exe"C:\Users\Admin\AppData\Local\Temp\Decryption.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Decryption.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Decryption.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Decryption.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Decryption" /tr "C:\ProgramData\Decryption.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Decryption.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Decryption.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Decryption.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Decryption" /tr "C:\ProgramData\Decryption.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3220
-
-
C:\ProgramData\Decryption.exe"C:\ProgramData\Decryption.exe"1⤵
- Executes dropped EXE
PID:4056
-
C:\ProgramData\Decryption.exe"C:\ProgramData\Decryption.exe"1⤵
- Executes dropped EXE
PID:4668
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x45c 0x4881⤵PID:2708
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5135041cb6c4e66156a9cc5af89db818e
SHA1b80b813743bb5441ed38166f0975953631115a26
SHA25666e240c85756cdd733ba77fd2a3f1807a2c960e47c220fcd646b9758c0b1905d
SHA5126c7655a213d4990d7f63f880e5fb17f366e9d53f7c78310a7d11acde66116683305d630d98585583bd04c50e2a582173fc4722742ffa0249902de95d3ba67b7f
-
Filesize
1KB
MD52b4889ecb49120375fdf2bccb3c0966e
SHA1fc1ee2f1161887e3f8b0cdd2453ae441739b993a
SHA2567bf24ff0f6791ef902937b3caba0de16814a2c898dfb103d922c48582b602379
SHA5128d737276620add4738d3cb484bca8e1efe23247955d37ebad199d2428f2f494e10dbee98721a77c7fa9d55f662c230acb206894538da9b8a9d0314166b5549a3
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5705133121e18d0f8fab7848502dc9b85
SHA1e03a4425450c04e3cd5ccc07424a1989ca12ea27
SHA25688eb8c45ee90ecbc0edbe0b2108b2ace11cda293150ba75388808043a105ea3f
SHA512d88de3a89f05f711551d2ffaa16b3caf5b2616849f0d1391bc382ce3539f9b4614b6188d6bddbc33bead418c38ce7173f45e716c42be5aa1413dad90def9e0ff
-
Filesize
1KB
MD5650756f37f15f837914577997aebf22d
SHA11abbcd817eeacd805dc18745ec87d20b6df877f2
SHA256100a91aff78da5496031e78c752d8d654ed9ed8721533f82b04166c74316034e
SHA51228312e0a643d79f5c50da4c25412ce2325038a8fe387e0929430c83277c7a84581fb73405b09db141bffaa9feaebcbf662ec4fb9b1df3cfe34f3830d98a08a52
-
Filesize
1KB
MD50588388ba889090d352aaf2786dcbb4e
SHA176ee620137619824a49ac06d999890aa2e0fe4f5
SHA2561fd6c025e5a91c737a6b3eefb1720818b03a34b723adc9d05ddef7c51d400fbd
SHA5126a8243f7d60f21f193668b6424b7f7e35b0d77e714c977bdc7371be38f4e34146e63fc91c6e72415a13537ad29a8ff9ca887ff6c161aba6ad359128c21f1b1d1
-
Filesize
1KB
MD5192165d464d37057570debffecdad4a7
SHA1768a6b4f4973b291712228c531b2d49cdf818413
SHA256d8102c850edc082bc5a7e03747fb92ff8d093877cd6ea98459244e1e8df86151
SHA5125a7655638073eb51fc9dfcd8a4679e0cabcbcf9d115ddd5e7936161f98ac703d27662c6ecad30e23a4bc1c40547b4bfa3d2e73db25d0740cbc47e3fe4eb428d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82