Analysis
-
max time kernel
31s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 19:54
Static task
static1
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20240903-en
General
-
Target
loader.exe
-
Size
2.6MB
-
MD5
2b45969ccbd973f5bc6a10716093e00b
-
SHA1
596467ce3d6a3a3a80abaca3b8df30a52c95ccab
-
SHA256
fea9620c907c32bef37b6e5a08699eae88ecc0ee014e52495a39a46312d4766f
-
SHA512
b985d5a73027e07519d8f180b6b87e1b95f6a5185dc279db783f3c6f5e788b0bb9279f74bd4bb1a52fb766970d34a0e2a3a67446fd825f70d68981ef77264578
-
SSDEEP
49152:Uhsk/i2lNbPzoc9MmJdW8zo7UqT31p+/JLD9bC8N1FIZfIUzon0KW6My0+:gni2lRoNYo7DT3m/JL5bCCEbo0KW6
Malware Config
Extracted
xworm
185.94.29.228:4444
-
Install_directory
%Temp%
-
install_file
Spotify.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023b7f-6.dat family_xworm behavioral2/memory/5048-15-0x0000000000E00000-0x0000000000E16000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4220 powershell.exe 4512 powershell.exe 4372 powershell.exe 2320 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation spotify.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify.lnk spotify.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify.lnk spotify.exe -
Executes dropped EXE 3 IoCs
pid Process 5048 spotify.exe 4796 loaderr.exe 544 loaderr.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4796 loaderr.exe 4796 loaderr.exe 4220 powershell.exe 4220 powershell.exe 4512 powershell.exe 4512 powershell.exe 4372 powershell.exe 4372 powershell.exe 2320 powershell.exe 2320 powershell.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 5048 spotify.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe 544 loaderr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5048 spotify.exe Token: SeDebugPrivilege 4220 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 5048 spotify.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5048 spotify.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1928 wrote to memory of 5048 1928 loader.exe 83 PID 1928 wrote to memory of 5048 1928 loader.exe 83 PID 1928 wrote to memory of 4796 1928 loader.exe 84 PID 1928 wrote to memory of 4796 1928 loader.exe 84 PID 4796 wrote to memory of 544 4796 loaderr.exe 85 PID 4796 wrote to memory of 544 4796 loaderr.exe 85 PID 544 wrote to memory of 4024 544 loaderr.exe 87 PID 544 wrote to memory of 4024 544 loaderr.exe 87 PID 5048 wrote to memory of 4220 5048 spotify.exe 89 PID 5048 wrote to memory of 4220 5048 spotify.exe 89 PID 5048 wrote to memory of 4512 5048 spotify.exe 91 PID 5048 wrote to memory of 4512 5048 spotify.exe 91 PID 5048 wrote to memory of 4372 5048 spotify.exe 93 PID 5048 wrote to memory of 4372 5048 spotify.exe 93 PID 5048 wrote to memory of 2320 5048 spotify.exe 95 PID 5048 wrote to memory of 2320 5048 spotify.exe 95 PID 544 wrote to memory of 2228 544 loaderr.exe 109 PID 544 wrote to memory of 2228 544 loaderr.exe 109 PID 544 wrote to memory of 3660 544 loaderr.exe 110 PID 544 wrote to memory of 3660 544 loaderr.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Public\spotify.exe"C:\Users\Public\spotify.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Spotify.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
C:\Users\Public\loaderr.exe"C:\Users\Public\loaderr.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Public\loaderr.exe"C:\Users\Public\loaderr.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:3660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5dd1d0b083fedf44b482a028fb70b96e8
SHA1dc9c027937c9f6d52268a1504cbae42a39c8d36a
SHA256cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c
SHA51296bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973
-
Filesize
944B
MD56d14ccefeb263594e60b1765e131f7a3
SHA14a9ebdc0dff58645406c40b7b140e1b174756721
SHA25657cd435c8b2bf10a2c77698301789c032e1b6b623ff1420c72e8bca0b10f1e5c
SHA5122013a26123f72a4106524fd9d7389ac4654f97033d22707efc084fb2a3ad01c298eb64f01bb64861ab603615022dbe7cfc97475346edb16b3ba72e905127f101
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.6MB
MD570fe91a0c5f9296f4308747688d8ab23
SHA16373f4d14fdfd86e331aea70e992ce34c7042352
SHA256d0044db239a246c9f854c9a0d3fff9fad04a5f4d2af570d259d39462d2842332
SHA5120f23e322325ef03a270389cf44ac0caa162780f076e28da487f2ede7cc1c0a6c2ae23e3ea376cc0674f49c64849bbaa891e9a1d4ae2c8276ac90680b2267bb32
-
Filesize
64KB
MD5170e58907106b43016812cecfe258605
SHA1eee4342a64a84bbc386656b332ba4c4790be6fdd
SHA256918f973b0d444685b0d85469a76bc0f4a6c75345b68aa2ea80206b280ba50eb4
SHA512b39262ffab616fffbcfd4f276e44e72dad99f5463d6d9ae262cd7a5b96aa66d07d20e2429fc230a140110c01ba1d397abb9e1c8c265e3b76e8a3debb31d058e2