Analysis
-
max time kernel
28s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 19:54
Static task
static1
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20240903-en
General
-
Target
loader.exe
-
Size
2.6MB
-
MD5
2b45969ccbd973f5bc6a10716093e00b
-
SHA1
596467ce3d6a3a3a80abaca3b8df30a52c95ccab
-
SHA256
fea9620c907c32bef37b6e5a08699eae88ecc0ee014e52495a39a46312d4766f
-
SHA512
b985d5a73027e07519d8f180b6b87e1b95f6a5185dc279db783f3c6f5e788b0bb9279f74bd4bb1a52fb766970d34a0e2a3a67446fd825f70d68981ef77264578
-
SSDEEP
49152:Uhsk/i2lNbPzoc9MmJdW8zo7UqT31p+/JLD9bC8N1FIZfIUzon0KW6My0+:gni2lRoNYo7DT3m/JL5bCCEbo0KW6
Malware Config
Extracted
xworm
185.94.29.228:4444
-
Install_directory
%Temp%
-
install_file
Spotify.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000b00000001225a-5.dat family_xworm behavioral1/memory/2416-7-0x0000000001160000-0x0000000001176000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2792 powershell.exe 2984 powershell.exe 2692 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify.lnk spotify.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify.lnk spotify.exe -
Executes dropped EXE 3 IoCs
pid Process 2416 spotify.exe 2156 loaderr.exe 2184 loaderr.exe -
Loads dropped DLL 2 IoCs
pid Process 2176 loader.exe 2156 loaderr.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2156 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2652 powershell.exe 2792 powershell.exe 2984 powershell.exe 2692 powershell.exe 2416 spotify.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe 2184 loaderr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2416 spotify.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2416 spotify.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2416 spotify.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2416 2176 loader.exe 30 PID 2176 wrote to memory of 2416 2176 loader.exe 30 PID 2176 wrote to memory of 2416 2176 loader.exe 30 PID 2176 wrote to memory of 2156 2176 loader.exe 31 PID 2176 wrote to memory of 2156 2176 loader.exe 31 PID 2176 wrote to memory of 2156 2176 loader.exe 31 PID 2156 wrote to memory of 2184 2156 loaderr.exe 32 PID 2156 wrote to memory of 2184 2156 loaderr.exe 32 PID 2156 wrote to memory of 2184 2156 loaderr.exe 32 PID 2184 wrote to memory of 2748 2184 loaderr.exe 34 PID 2184 wrote to memory of 2748 2184 loaderr.exe 34 PID 2184 wrote to memory of 2748 2184 loaderr.exe 34 PID 2416 wrote to memory of 2652 2416 spotify.exe 37 PID 2416 wrote to memory of 2652 2416 spotify.exe 37 PID 2416 wrote to memory of 2652 2416 spotify.exe 37 PID 2416 wrote to memory of 2792 2416 spotify.exe 39 PID 2416 wrote to memory of 2792 2416 spotify.exe 39 PID 2416 wrote to memory of 2792 2416 spotify.exe 39 PID 2416 wrote to memory of 2984 2416 spotify.exe 41 PID 2416 wrote to memory of 2984 2416 spotify.exe 41 PID 2416 wrote to memory of 2984 2416 spotify.exe 41 PID 2416 wrote to memory of 2692 2416 spotify.exe 43 PID 2416 wrote to memory of 2692 2416 spotify.exe 43 PID 2416 wrote to memory of 2692 2416 spotify.exe 43 PID 2184 wrote to memory of 1676 2184 loaderr.exe 45 PID 2184 wrote to memory of 1676 2184 loaderr.exe 45 PID 2184 wrote to memory of 1676 2184 loaderr.exe 45 PID 2184 wrote to memory of 2012 2184 loaderr.exe 46 PID 2184 wrote to memory of 2012 2184 loaderr.exe 46 PID 2184 wrote to memory of 2012 2184 loaderr.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Public\spotify.exe"C:\Users\Public\spotify.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
C:\Users\Public\loaderr.exe"C:\Users\Public\loaderr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Public\loaderr.exe"C:\Users\Public\loaderr.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:2012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5862d4ca50900fb84afbeea4e2c2e447e
SHA143c8803435b74b5331709b2e0da4a702f02b9758
SHA256f306c3369a671ad0f3cc5a794417051271f9279af8450fb5139910368e691bb3
SHA512f4a1d9a5ca0418b5528c3954f60a40c8e97e648334218692dc0c2094881ad15e724c99523a1ffc9eeeae4e5909c5f5f11e209264fd5dcc49816148a2840c6e7e
-
Filesize
2.6MB
MD570fe91a0c5f9296f4308747688d8ab23
SHA16373f4d14fdfd86e331aea70e992ce34c7042352
SHA256d0044db239a246c9f854c9a0d3fff9fad04a5f4d2af570d259d39462d2842332
SHA5120f23e322325ef03a270389cf44ac0caa162780f076e28da487f2ede7cc1c0a6c2ae23e3ea376cc0674f49c64849bbaa891e9a1d4ae2c8276ac90680b2267bb32
-
Filesize
64KB
MD5170e58907106b43016812cecfe258605
SHA1eee4342a64a84bbc386656b332ba4c4790be6fdd
SHA256918f973b0d444685b0d85469a76bc0f4a6c75345b68aa2ea80206b280ba50eb4
SHA512b39262ffab616fffbcfd4f276e44e72dad99f5463d6d9ae262cd7a5b96aa66d07d20e2429fc230a140110c01ba1d397abb9e1c8c265e3b76e8a3debb31d058e2