Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-11-2024 06:52
Static task
static1
Behavioral task
behavioral1
Sample
Api-AutoUpdaterV2.exe
Resource
win11-20241007-en
General
-
Target
Api-AutoUpdaterV2.exe
-
Size
87KB
-
MD5
9f9e3e562c3ace91fd36c7d9b49c56a7
-
SHA1
32317350629c0591b49726ad71ab49e12b208918
-
SHA256
c2306587c0e582a16037717598479523ba07d1afb646ab4a4ab63173adaaa971
-
SHA512
8a60f2a143475fed2837a670717c5e35bcb0c0602fd633cda4efdfdd95ae15c407077fca5b7e5ac1dd771acc994f7f3b3fdff589dc3f613bce6144cdc3c7df8d
-
SSDEEP
1536:CLVnqRcrCwNlhr/CbCRSCpv1ZLFNxdlub5mUnaC9UWGIiEdrRFbw0I5oKV+Uq4Q3:CslcCbCRBnFNblub5mUavWGAfFbwVVTQ
Malware Config
Extracted
xworm
job-moore.gl.at.ply.gg:49404
-
Install_directory
%ProgramData%
-
install_file
Helper.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1252-43-0x000000001C250000-0x000000001C266000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3572 powershell.exe 3836 powershell.exe 1248 powershell.exe 3492 powershell.exe 1352 powershell.exe 1452 powershell.exe 3144 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk Api-AutoUpdaterV2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk Api-AutoUpdaterV2.exe -
Executes dropped EXE 4 IoCs
pid Process 2936 Api-AutoUpdaterV2.exe 3868 WindowsDefender 4400 Api-AutoUpdaterV2.exe 2828 WindowsDefender -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\ProgramData\\WindowsDefender" Api-AutoUpdaterV2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe 4308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3492 powershell.exe 3492 powershell.exe 1352 powershell.exe 1352 powershell.exe 1452 powershell.exe 1452 powershell.exe 3144 powershell.exe 3144 powershell.exe 3572 powershell.exe 3572 powershell.exe 3836 powershell.exe 3836 powershell.exe 1248 powershell.exe 1248 powershell.exe 1252 Api-AutoUpdaterV2.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1252 Api-AutoUpdaterV2.exe Token: SeDebugPrivilege 3492 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1252 Api-AutoUpdaterV2.exe Token: SeDebugPrivilege 2936 Api-AutoUpdaterV2.exe Token: SeDebugPrivilege 3868 WindowsDefender Token: SeDebugPrivilege 4400 Api-AutoUpdaterV2.exe Token: SeDebugPrivilege 2828 WindowsDefender -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1252 Api-AutoUpdaterV2.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1252 wrote to memory of 3492 1252 Api-AutoUpdaterV2.exe 82 PID 1252 wrote to memory of 3492 1252 Api-AutoUpdaterV2.exe 82 PID 1252 wrote to memory of 1352 1252 Api-AutoUpdaterV2.exe 84 PID 1252 wrote to memory of 1352 1252 Api-AutoUpdaterV2.exe 84 PID 1252 wrote to memory of 1452 1252 Api-AutoUpdaterV2.exe 86 PID 1252 wrote to memory of 1452 1252 Api-AutoUpdaterV2.exe 86 PID 1252 wrote to memory of 1500 1252 Api-AutoUpdaterV2.exe 88 PID 1252 wrote to memory of 1500 1252 Api-AutoUpdaterV2.exe 88 PID 1252 wrote to memory of 3144 1252 Api-AutoUpdaterV2.exe 90 PID 1252 wrote to memory of 3144 1252 Api-AutoUpdaterV2.exe 90 PID 1252 wrote to memory of 3572 1252 Api-AutoUpdaterV2.exe 92 PID 1252 wrote to memory of 3572 1252 Api-AutoUpdaterV2.exe 92 PID 1252 wrote to memory of 3836 1252 Api-AutoUpdaterV2.exe 94 PID 1252 wrote to memory of 3836 1252 Api-AutoUpdaterV2.exe 94 PID 1252 wrote to memory of 1248 1252 Api-AutoUpdaterV2.exe 96 PID 1252 wrote to memory of 1248 1252 Api-AutoUpdaterV2.exe 96 PID 1252 wrote to memory of 4308 1252 Api-AutoUpdaterV2.exe 98 PID 1252 wrote to memory of 4308 1252 Api-AutoUpdaterV2.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe"C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-AutoUpdaterV2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-AutoUpdaterV2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-AutoUpdaterV2" /tr "C:\ProgramData\Api-AutoUpdaterV2.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdaterV2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-AutoUpdaterV2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsDefender'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsDefender'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsDefender" /tr "C:\ProgramData\WindowsDefender"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4308
-
-
C:\ProgramData\Api-AutoUpdaterV2.exeC:\ProgramData\Api-AutoUpdaterV2.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\ProgramData\WindowsDefenderC:\ProgramData\WindowsDefender1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
C:\ProgramData\Api-AutoUpdaterV2.exeC:\ProgramData\Api-AutoUpdaterV2.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
C:\ProgramData\WindowsDefenderC:\ProgramData\WindowsDefender1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD59f9e3e562c3ace91fd36c7d9b49c56a7
SHA132317350629c0591b49726ad71ab49e12b208918
SHA256c2306587c0e582a16037717598479523ba07d1afb646ab4a4ab63173adaaa971
SHA5128a60f2a143475fed2837a670717c5e35bcb0c0602fd633cda4efdfdd95ae15c407077fca5b7e5ac1dd771acc994f7f3b3fdff589dc3f613bce6144cdc3c7df8d
-
Filesize
1KB
MD594aaadf8fa4c31d238b961fcb2a519d5
SHA1608175ecf723861c59796d3989fee3dfdf3bb6d2
SHA256744cf26c0641b62c0daa1d5508613d6f1417778c242d3d79220121f70f9515b5
SHA512574d80ffabd249da41a8c4618123aa2e88595cf3ac55b9e3e4c2dd2a3c2cee52c954119f5ed54d36941da78a4bc1963cdaa7dfdd4f19d3c1e954ced86deafecf
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
944B
MD5df808b11175970c23f00e611a7b6d2cc
SHA10243f099e483fcafb6838c0055982e65634b6db6
SHA2562d5eec6aeee0c568d08cc1777a67b529dce3133efc761ef4b4643d4b2003d43d
SHA512c7c4e39be7cb6bfda48055cd2b0b05a6b6a71131a124730f62928600a5870303e06e3db54634c45f86310413126d2524f51002d5f36f7012e41b641992b5ac89
-
Filesize
944B
MD5c8e142ee24a77ad7f21f6a741d48c8da
SHA12f174ae49dd03c3b2acd2f9cb2f4e1913908e749
SHA256e81cbecfdbc457b5d8aad1fbd1dc29ab05e6425e9921bff30089f074ddfc6961
SHA512ea1c13f3c559afbdfd63a6ecd2ca354612c3c29c2716156d5afcafe6d3fbd0e7eca7b1f03e68f3a28c78cbea5ec430285fa699facad72fc52a37fca207999799
-
Filesize
944B
MD58cb7f4b4ab204cacd1af6b29c2a2042c
SHA1244540c38e33eac05826d54282a0bfa60340d6a1
SHA2564994013dabe4f131d401879278eee147add6349124ea6452358dca7e2344c7a6
SHA5127651cb6863a425840db610253151e271d3e8da26a8c633ce484247266fa226792ecb84b9578df3ab17fef84a5dfcad417b63a7df59c9650a907e08d59b91dd6e
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
944B
MD5cef328ddb1ee8916e7a658919323edd8
SHA1a676234d426917535e174f85eabe4ef8b88256a5
SHA256a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90
SHA512747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82