Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
16-11-2024 18:08
Behavioral task
behavioral1
Sample
Api-AutoUpdater.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Api-AutoUpdater.exe
-
Size
84KB
-
MD5
e7d61465db5a82ededa06183a6c3f665
-
SHA1
0267f3612ef089422c817864858ee705b40ad0d4
-
SHA256
48991778a4ecb77556b3c2110c63c5bc242c79a20ec6205fcff4198118dcf78f
-
SHA512
6ac7e0892dd1a2cfca163957cfa54b10615f53ff96abc029f7ff7627d2a4dff530fba6078d0a9b4e31b6f9c9f89ef158797e97b2d7d60210dc79b6e7a8225375
-
SSDEEP
1536:aoJMQoKDp9/NSDM39HKboubUfGdDndBgJdIcMH6rVV/dKFObUPwckjdiz:aoKCD/cA3dMbUfkMdIcM6r/doObWwcZz
Malware Config
Extracted
xworm
where-reverse.gl.at.ply.gg:18649
-
Install_directory
%ProgramData%
-
install_file
Helper.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/1620-1-0x0000000000130000-0x000000000014C000-memory.dmp family_xworm behavioral1/files/0x0028000000045056-60.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 420 powershell.exe 1556 powershell.exe 1076 powershell.exe 1992 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Api-AutoUpdater.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk Api-AutoUpdater.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk Api-AutoUpdater.exe -
Executes dropped EXE 2 IoCs
pid Process 4952 WindowsDefender 3076 WindowsDefender -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\ProgramData\\WindowsDefender" Api-AutoUpdater.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 420 powershell.exe 420 powershell.exe 1556 powershell.exe 1556 powershell.exe 1076 powershell.exe 1076 powershell.exe 1992 powershell.exe 1992 powershell.exe 1620 Api-AutoUpdater.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1620 Api-AutoUpdater.exe Token: SeDebugPrivilege 420 powershell.exe Token: SeIncreaseQuotaPrivilege 420 powershell.exe Token: SeSecurityPrivilege 420 powershell.exe Token: SeTakeOwnershipPrivilege 420 powershell.exe Token: SeLoadDriverPrivilege 420 powershell.exe Token: SeSystemProfilePrivilege 420 powershell.exe Token: SeSystemtimePrivilege 420 powershell.exe Token: SeProfSingleProcessPrivilege 420 powershell.exe Token: SeIncBasePriorityPrivilege 420 powershell.exe Token: SeCreatePagefilePrivilege 420 powershell.exe Token: SeBackupPrivilege 420 powershell.exe Token: SeRestorePrivilege 420 powershell.exe Token: SeShutdownPrivilege 420 powershell.exe Token: SeDebugPrivilege 420 powershell.exe Token: SeSystemEnvironmentPrivilege 420 powershell.exe Token: SeRemoteShutdownPrivilege 420 powershell.exe Token: SeUndockPrivilege 420 powershell.exe Token: SeManageVolumePrivilege 420 powershell.exe Token: 33 420 powershell.exe Token: 34 420 powershell.exe Token: 35 420 powershell.exe Token: 36 420 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeIncreaseQuotaPrivilege 1556 powershell.exe Token: SeSecurityPrivilege 1556 powershell.exe Token: SeTakeOwnershipPrivilege 1556 powershell.exe Token: SeLoadDriverPrivilege 1556 powershell.exe Token: SeSystemProfilePrivilege 1556 powershell.exe Token: SeSystemtimePrivilege 1556 powershell.exe Token: SeProfSingleProcessPrivilege 1556 powershell.exe Token: SeIncBasePriorityPrivilege 1556 powershell.exe Token: SeCreatePagefilePrivilege 1556 powershell.exe Token: SeBackupPrivilege 1556 powershell.exe Token: SeRestorePrivilege 1556 powershell.exe Token: SeShutdownPrivilege 1556 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeSystemEnvironmentPrivilege 1556 powershell.exe Token: SeRemoteShutdownPrivilege 1556 powershell.exe Token: SeUndockPrivilege 1556 powershell.exe Token: SeManageVolumePrivilege 1556 powershell.exe Token: 33 1556 powershell.exe Token: 34 1556 powershell.exe Token: 35 1556 powershell.exe Token: 36 1556 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeIncreaseQuotaPrivilege 1076 powershell.exe Token: SeSecurityPrivilege 1076 powershell.exe Token: SeTakeOwnershipPrivilege 1076 powershell.exe Token: SeLoadDriverPrivilege 1076 powershell.exe Token: SeSystemProfilePrivilege 1076 powershell.exe Token: SeSystemtimePrivilege 1076 powershell.exe Token: SeProfSingleProcessPrivilege 1076 powershell.exe Token: SeIncBasePriorityPrivilege 1076 powershell.exe Token: SeCreatePagefilePrivilege 1076 powershell.exe Token: SeBackupPrivilege 1076 powershell.exe Token: SeRestorePrivilege 1076 powershell.exe Token: SeShutdownPrivilege 1076 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeSystemEnvironmentPrivilege 1076 powershell.exe Token: SeRemoteShutdownPrivilege 1076 powershell.exe Token: SeUndockPrivilege 1076 powershell.exe Token: SeManageVolumePrivilege 1076 powershell.exe Token: 33 1076 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1620 Api-AutoUpdater.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1620 wrote to memory of 420 1620 Api-AutoUpdater.exe 86 PID 1620 wrote to memory of 420 1620 Api-AutoUpdater.exe 86 PID 1620 wrote to memory of 1556 1620 Api-AutoUpdater.exe 90 PID 1620 wrote to memory of 1556 1620 Api-AutoUpdater.exe 90 PID 1620 wrote to memory of 1076 1620 Api-AutoUpdater.exe 92 PID 1620 wrote to memory of 1076 1620 Api-AutoUpdater.exe 92 PID 1620 wrote to memory of 1992 1620 Api-AutoUpdater.exe 94 PID 1620 wrote to memory of 1992 1620 Api-AutoUpdater.exe 94 PID 1620 wrote to memory of 5024 1620 Api-AutoUpdater.exe 98 PID 1620 wrote to memory of 5024 1620 Api-AutoUpdater.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdater.exe"C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdater.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-AutoUpdater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsDefender'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsDefender'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsDefender" /tr "C:\ProgramData\WindowsDefender"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5024
-
-
C:\ProgramData\WindowsDefender"C:\ProgramData\WindowsDefender"1⤵
- Executes dropped EXE
PID:4952
-
C:\ProgramData\WindowsDefender"C:\ProgramData\WindowsDefender"1⤵
- Executes dropped EXE
PID:3076
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5e7d61465db5a82ededa06183a6c3f665
SHA10267f3612ef089422c817864858ee705b40ad0d4
SHA25648991778a4ecb77556b3c2110c63c5bc242c79a20ec6205fcff4198118dcf78f
SHA5126ac7e0892dd1a2cfca163957cfa54b10615f53ff96abc029f7ff7627d2a4dff530fba6078d0a9b4e31b6f9c9f89ef158797e97b2d7d60210dc79b6e7a8225375
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD57881103cdd708794b778f794ad4fec02
SHA157ad4936e89341cf2bcc7af52f2cd1908084ebd0
SHA256043dea147183bf3cdf1dfa9a2938661361e70b1b118631f91184122be37941b6
SHA512c867d5017fe5e153f848bac6da1667411b6a80af50db657f72dbae1ea9dc20b3026ae53beadc2612ea070fe24ddb164a0295b26f808d2973d4cb1a515c90200c
-
Filesize
1KB
MD5ebaf2844abba315bb118ac4d5052bf56
SHA11f1ba57a8071a1bf2a18520fc8e2620ed0b6077f
SHA256db234313e20163d0954d4379d4f11d285a046d7580097e49616c9ed817727bd8
SHA5124c40012cd66f82324882b1a30484da9987bf405c9f9777eddbdb3d7d12086f91f44c58070d90940d73ffefb1e67560cfd08909f2a3224ee2f75cbcb9edeadbab
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82