Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    17-11-2024 06:43

General

  • Target

    Api-AutoUpdaterV2.exe

  • Size

    87KB

  • MD5

    9f9e3e562c3ace91fd36c7d9b49c56a7

  • SHA1

    32317350629c0591b49726ad71ab49e12b208918

  • SHA256

    c2306587c0e582a16037717598479523ba07d1afb646ab4a4ab63173adaaa971

  • SHA512

    8a60f2a143475fed2837a670717c5e35bcb0c0602fd633cda4efdfdd95ae15c407077fca5b7e5ac1dd771acc994f7f3b3fdff589dc3f613bce6144cdc3c7df8d

  • SSDEEP

    1536:CLVnqRcrCwNlhr/CbCRSCpv1ZLFNxdlub5mUnaC9UWGIiEdrRFbw0I5oKV+Uq4Q3:CslcCbCRBnFNblub5mUavWGAfFbwVVTQ

Malware Config

Extracted

Family

xworm

C2

job-moore.gl.at.ply.gg:49404

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Helper.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe
    "C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-AutoUpdaterV2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-AutoUpdaterV2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4992
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-AutoUpdaterV2" /tr "C:\ProgramData\Api-AutoUpdaterV2.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-AutoUpdaterV2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:4168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsDefender'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:2080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsDefender'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1884
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsDefender" /tr "C:\ProgramData\WindowsDefender"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4664
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2968
  • C:\ProgramData\Api-AutoUpdaterV2.exe
    "C:\ProgramData\Api-AutoUpdaterV2.exe"
    1⤵
    • Executes dropped EXE
    PID:2344
  • C:\ProgramData\WindowsDefender
    "C:\ProgramData\WindowsDefender"
    1⤵
    • Executes dropped EXE
    PID:4360
  • C:\ProgramData\Api-AutoUpdaterV2.exe
    "C:\ProgramData\Api-AutoUpdaterV2.exe"
    1⤵
    • Executes dropped EXE
    PID:1124
  • C:\ProgramData\WindowsDefender
    "C:\ProgramData\WindowsDefender"
    1⤵
    • Executes dropped EXE
    PID:4932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\WindowsDefender

    Filesize

    87KB

    MD5

    9f9e3e562c3ace91fd36c7d9b49c56a7

    SHA1

    32317350629c0591b49726ad71ab49e12b208918

    SHA256

    c2306587c0e582a16037717598479523ba07d1afb646ab4a4ab63173adaaa971

    SHA512

    8a60f2a143475fed2837a670717c5e35bcb0c0602fd633cda4efdfdd95ae15c407077fca5b7e5ac1dd771acc994f7f3b3fdff589dc3f613bce6144cdc3c7df8d

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Api-AutoUpdaterV2.exe.log

    Filesize

    1KB

    MD5

    2b4889ecb49120375fdf2bccb3c0966e

    SHA1

    fc1ee2f1161887e3f8b0cdd2453ae441739b993a

    SHA256

    7bf24ff0f6791ef902937b3caba0de16814a2c898dfb103d922c48582b602379

    SHA512

    8d737276620add4738d3cb484bca8e1efe23247955d37ebad199d2428f2f494e10dbee98721a77c7fa9d55f662c230acb206894538da9b8a9d0314166b5549a3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f337f037d229d1b05d3fb8d7e5a889f1

    SHA1

    8d7aeb43e70de36aa7f5cfe1db9665db4a72bb29

    SHA256

    8e681c677cfbef8792a9ae053d7dd8e19192e4496b1bd83e42cc237f31e66ece

    SHA512

    fb0d4e38c3e476235a6d3136c55376a09db199fb4d1439527cb06a0cc87c60625d4ff05851f47de2294ca0b40d60b270c6680ba229ead28b73250f1c1317e6bd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    af1cc13f412ef37a00e668df293b1584

    SHA1

    8973b3e622f187fcf484a0eb9fa692bf3e2103cb

    SHA256

    449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037

    SHA512

    75d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f7ac6cfd7ce969a769d9298f56f9a9bd

    SHA1

    fe9f1ba862d66c8c96af6926b474e37e9f20e2b0

    SHA256

    e2e93c8135e0c4f89851103be7358e45fe8bc04ca22884ae756f4aa47cbde5e0

    SHA512

    9b93145975f92a089c769feea7f4707299299b8efe0aa14bbd4de90c4dd1fd58856361491c2e082636c6b327150232423a0c289d3011d3ca34257f0eba2d63fa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    9dbcd66106ed9bf757e7a5e5c1b5c338

    SHA1

    e68b417d1c65bc72b50788ddd787e41e9b91a821

    SHA256

    8679495b0973437a34da326438cbbe92f829487d4be55b626d728950c9a38a95

    SHA512

    a428650697a00a44e7e368dfe9a486cbf83a94e33c0f2fcd2c319d9c4edad766bb8e3580d9472c3ef0aa743455ba026c4a6073a4eb5efa49c5106608918d174d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    1ba5b1d1f97500a7be7ddc4e4d892cf5

    SHA1

    c475579e256900b8b63dbc12a161cae78f65769e

    SHA256

    df444826356621a0aed25281ba5bca0e5fab3caeea7940083a1b539ef95c8e73

    SHA512

    d4ceac6225a3bd883bf25b4744a32ce1f2ff6899f177d8428c20d785115bb03d3e54c582489397553b562fe8efdbdc65b614c721a6d11ad07bffa656c168de35

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    4d38666127fabb34757fa52084a95ae9

    SHA1

    83a34ed81b52071ca09237c672b980892ca0f0a7

    SHA256

    0e697a0cf737571ed17a9af9c2d73db0213ccdf4860a400a13ffec7a6e97ff16

    SHA512

    bf753344124329c876a172d7f2099827fd75327c0811743d53c3a8e78a41201264d508abba0330ee020118d37100ad42278e1273eebd66d3cd13d7220f8a7112

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fodajeyg.3ji.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk

    Filesize

    688B

    MD5

    8321d49ef0f0b72c3fef503b3c6e9443

    SHA1

    ceeb60cf808e2aee3c6663fd56163c6e4301c62e

    SHA256

    0525c11d30161c624db489df9c95f260df388e731b4dbe199af8ecf07a2bfae6

    SHA512

    a89255db926e1b6d8c8d8ed84bbfecc48ded96f4aa504613aa295cf090d647f1741664a7b0674286e8d3c9047f1b61efcb56c269f46db6da7dd87a04ae238889

  • memory/2160-13-0x00000212DDEE0000-0x00000212DDF02000-memory.dmp

    Filesize

    136KB

  • memory/2160-20-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/2160-17-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/2160-16-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/2160-15-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/2160-14-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/2160-3-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/2968-47-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-59-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-58-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-57-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-54-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-53-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-56-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-55-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-48-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/2968-49-0x00000281EC4B0000-0x00000281EC4B1000-memory.dmp

    Filesize

    4KB

  • memory/4756-0-0x00007FFE8DE63000-0x00007FFE8DE65000-memory.dmp

    Filesize

    8KB

  • memory/4756-46-0x000000001D270000-0x000000001D286000-memory.dmp

    Filesize

    88KB

  • memory/4756-45-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/4756-2-0x00007FFE8DE60000-0x00007FFE8E922000-memory.dmp

    Filesize

    10.8MB

  • memory/4756-1-0x0000000000C80000-0x0000000000C9C000-memory.dmp

    Filesize

    112KB