Analysis
-
max time kernel
47s -
max time network
56s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29/01/2025, 08:24
Static task
static1
Behavioral task
behavioral1
Sample
loader.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
loader.exe
-
Size
86KB
-
MD5
57f6021de4d2fbe84c3038e624512dce
-
SHA1
0b89bc5ea4d9210e2e073a1003d0f50dca843338
-
SHA256
77d6be419db0e37ca0b078e59c1671792f7b6503fada5a579424b3994742774e
-
SHA512
b224d1481c5274d34e1d169c2bb9e291b5cf27100dbc833f024f5b6282999381dd7005f56621012e26a6e737d347a4b16812e533224d3735e819a351b9c0ecc7
-
SSDEEP
1536:7ZRzeHd/3w4Rgmcux+gENmyd3hs582bwoFo+oMyQryrxClrzlMxO9cJq:7Z8fh+gSz3hsCAwoFo1MNyrxErzmxO9t
Malware Config
Extracted
asyncrat
FUCKED UP BY CODEX17
105.100.250.154:39687
-
delay
1
-
install
true
-
install_file
Anti Spayware core service.exe
-
install_folder
%AppData%
Extracted
xworm
105.100.250.154 :38672
-
Install_directory
%ProgramData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7581317328:AAHSOYBRXtxAC4eNoBHxtvJwUlAqgnnRcoc/sendMessage?chat_id=6229207397
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2556-63-0x0000000000B20000-0x0000000000B38000-memory.dmp family_xworm behavioral1/files/0x000d000000027cc3-62.dat family_xworm -
Xworm family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000e000000027c8c-24.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1412 powershell.exe 2736 powershell.exe 776 powershell.exe 1152 powershell.exe 988 powershell.exe 1768 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\Control Panel\International\Geo\Nation Antispyware core service.exe Key value queried \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\Control Panel\International\Geo\Nation Microsoft update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft update.lnk Microsoft update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft update.lnk Microsoft update.exe -
Executes dropped EXE 3 IoCs
pid Process 756 Antispyware core service.exe 2556 Microsoft update.exe 2808 Anti Spayware core service.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Antispyware core service = "C:\\Windows\\System32\\Antispyware core service.exe" loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft update = "C:\\Windows\\System32\\Microsoft update.exe" loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft update = "C:\\ProgramData\\Microsoft update" Microsoft update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\Antispyware core service.exe loader.exe File opened for modification C:\Windows\System32\Antispyware core service.exe loader.exe File created C:\Windows\System32\Microsoft update.exe loader.exe File opened for modification C:\Windows\System32\Microsoft update.exe loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4164 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4712 schtasks.exe 4288 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2556 Microsoft update.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 4160 loader.exe 1412 powershell.exe 1412 powershell.exe 2736 powershell.exe 2736 powershell.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 756 Antispyware core service.exe 776 powershell.exe 776 powershell.exe 1152 powershell.exe 1152 powershell.exe 988 powershell.exe 988 powershell.exe 2808 Anti Spayware core service.exe 2808 Anti Spayware core service.exe 1768 powershell.exe 2808 Anti Spayware core service.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4160 loader.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeIncreaseQuotaPrivilege 1412 powershell.exe Token: SeSecurityPrivilege 1412 powershell.exe Token: SeTakeOwnershipPrivilege 1412 powershell.exe Token: SeLoadDriverPrivilege 1412 powershell.exe Token: SeSystemProfilePrivilege 1412 powershell.exe Token: SeSystemtimePrivilege 1412 powershell.exe Token: SeProfSingleProcessPrivilege 1412 powershell.exe Token: SeIncBasePriorityPrivilege 1412 powershell.exe Token: SeCreatePagefilePrivilege 1412 powershell.exe Token: SeBackupPrivilege 1412 powershell.exe Token: SeRestorePrivilege 1412 powershell.exe Token: SeShutdownPrivilege 1412 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeSystemEnvironmentPrivilege 1412 powershell.exe Token: SeRemoteShutdownPrivilege 1412 powershell.exe Token: SeUndockPrivilege 1412 powershell.exe Token: SeManageVolumePrivilege 1412 powershell.exe Token: 33 1412 powershell.exe Token: 34 1412 powershell.exe Token: 35 1412 powershell.exe Token: 36 1412 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeIncreaseQuotaPrivilege 2736 powershell.exe Token: SeSecurityPrivilege 2736 powershell.exe Token: SeTakeOwnershipPrivilege 2736 powershell.exe Token: SeLoadDriverPrivilege 2736 powershell.exe Token: SeSystemProfilePrivilege 2736 powershell.exe Token: SeSystemtimePrivilege 2736 powershell.exe Token: SeProfSingleProcessPrivilege 2736 powershell.exe Token: SeIncBasePriorityPrivilege 2736 powershell.exe Token: SeCreatePagefilePrivilege 2736 powershell.exe Token: SeBackupPrivilege 2736 powershell.exe Token: SeRestorePrivilege 2736 powershell.exe Token: SeShutdownPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeSystemEnvironmentPrivilege 2736 powershell.exe Token: SeRemoteShutdownPrivilege 2736 powershell.exe Token: SeUndockPrivilege 2736 powershell.exe Token: SeManageVolumePrivilege 2736 powershell.exe Token: 33 2736 powershell.exe Token: 34 2736 powershell.exe Token: 35 2736 powershell.exe Token: 36 2736 powershell.exe Token: SeDebugPrivilege 2556 Microsoft update.exe Token: SeDebugPrivilege 756 Antispyware core service.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeIncreaseQuotaPrivilege 776 powershell.exe Token: SeSecurityPrivilege 776 powershell.exe Token: SeTakeOwnershipPrivilege 776 powershell.exe Token: SeLoadDriverPrivilege 776 powershell.exe Token: SeSystemProfilePrivilege 776 powershell.exe Token: SeSystemtimePrivilege 776 powershell.exe Token: SeProfSingleProcessPrivilege 776 powershell.exe Token: SeIncBasePriorityPrivilege 776 powershell.exe Token: SeCreatePagefilePrivilege 776 powershell.exe Token: SeBackupPrivilege 776 powershell.exe Token: SeRestorePrivilege 776 powershell.exe Token: SeShutdownPrivilege 776 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeSystemEnvironmentPrivilege 776 powershell.exe Token: SeRemoteShutdownPrivilege 776 powershell.exe Token: SeUndockPrivilege 776 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4160 wrote to memory of 1412 4160 loader.exe 84 PID 4160 wrote to memory of 1412 4160 loader.exe 84 PID 4160 wrote to memory of 756 4160 loader.exe 87 PID 4160 wrote to memory of 756 4160 loader.exe 87 PID 4160 wrote to memory of 2736 4160 loader.exe 88 PID 4160 wrote to memory of 2736 4160 loader.exe 88 PID 4160 wrote to memory of 2556 4160 loader.exe 90 PID 4160 wrote to memory of 2556 4160 loader.exe 90 PID 756 wrote to memory of 1408 756 Antispyware core service.exe 91 PID 756 wrote to memory of 1408 756 Antispyware core service.exe 91 PID 756 wrote to memory of 3504 756 Antispyware core service.exe 93 PID 756 wrote to memory of 3504 756 Antispyware core service.exe 93 PID 1408 wrote to memory of 4712 1408 cmd.exe 95 PID 1408 wrote to memory of 4712 1408 cmd.exe 95 PID 3504 wrote to memory of 4164 3504 cmd.exe 96 PID 3504 wrote to memory of 4164 3504 cmd.exe 96 PID 2556 wrote to memory of 776 2556 Microsoft update.exe 97 PID 2556 wrote to memory of 776 2556 Microsoft update.exe 97 PID 3504 wrote to memory of 2808 3504 cmd.exe 99 PID 3504 wrote to memory of 2808 3504 cmd.exe 99 PID 2556 wrote to memory of 1152 2556 Microsoft update.exe 100 PID 2556 wrote to memory of 1152 2556 Microsoft update.exe 100 PID 2556 wrote to memory of 988 2556 Microsoft update.exe 102 PID 2556 wrote to memory of 988 2556 Microsoft update.exe 102 PID 2556 wrote to memory of 1768 2556 Microsoft update.exe 104 PID 2556 wrote to memory of 1768 2556 Microsoft update.exe 104 PID 2556 wrote to memory of 4288 2556 Microsoft update.exe 106 PID 2556 wrote to memory of 4288 2556 Microsoft update.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Antispyware core service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\Antispyware core service.exe"C:\Windows\System32\Antispyware core service.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Anti Spayware core service" /tr '"C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Anti Spayware core service" /tr '"C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:4712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp92BA.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4164
-
-
C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2808
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Microsoft update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\Microsoft update.exe"C:\Windows\System32\Microsoft update.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Microsoft update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft update'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft update'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1768
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Microsoft update" /tr "C:\ProgramData\Microsoft update"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e52c30775fe33191b54f323ea8c1f751
SHA19fbf7059e1ad89468f1b56c5b24f85cfb3ed4633
SHA256707d312c2e95b65e171f8d452325b134e143d0168f40201c2b574e5a1d6234d7
SHA5124442d0d3e0f8a433c488eaebc48fd2c4ca292f5e96e6c4336ba861f87d794e85b631e9f10a6e8af81be2c9fdce30c2c9e79f3872c761ba9bdbbedff3ffbd32b2
-
Filesize
1KB
MD53066e0895aa15bbcca5cb3f4998d2d2e
SHA1d0b8e8d1ded1dd45c15426618d61830b10f68db4
SHA256174027df389ac1ded72dba077728b00ebb7810eb60eac57018af7324b20a366f
SHA5126d8bf07ee9deaeee4d998eb7860d950f4429d20191f3c54f7f60ad2e06532cb6b5c12a34269b7bb13d56dc476977fe95a216c6233aa0e23b60c1a8653a06586f
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD5dfca63bef8a9b5fd27c1e7ea409f70a8
SHA199c40f3e680c114ce6183366388372163ce0fddc
SHA2568adfe1eda6f19591757eaf5a61058843c0c2dca6ea6d9815a3f4ebae5af4b865
SHA5120a05926f84ec0048d3e2c29709d0cd1144a4226c6ea43ef5713ca46569a30e4f3bff403c4b7849afd5cf8e2137a3a82b1547813832f792e93d8c5d3617d8da82
-
Filesize
1KB
MD5517975ca7c83e8fcb5361ca5fc19e616
SHA1593cf616c80c62f705505178166b07292739aeab
SHA256841ec881828b64f21782f476cd17b58ac01eaa1910b95a9c7e58eb5780c74439
SHA5122b711b28bec133ae40004c19597449625e87f2a5cce22569bb78f5d21e18c7bb873351371c1575ba8ea890caafa77ce9143d4237a46bdc606bbbd2a42be9a908
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
170B
MD5ae5c0b51ade953a29fb7f581eb0e8c7d
SHA11d1956e0c19eb85d7c3952836ab2abd3dbc52b0e
SHA25696624cbe81c6c8a83615687954d7fdbcbee700bbab98edd07acfdf7911870035
SHA512747f8b055d25e0b9f1490421c0989aea974af5de7e76664cdb4645a5ead4775d0cff0c92fccbf41d9a76e70e9b5360e4a7de226d49d7d6dc15e055e2f64b775c
-
Filesize
63KB
MD5b0ad00396a9a3625c179447d5c023897
SHA15ac61f9c8a996bb4218a2eb2468b0cbdee58f561
SHA256f2ae32ddf2cbc14338b004b0706e239e8a4822a24c75e3b67f0dc29c673849df
SHA5120b0b2bc72051a066c02356a495c399532f21099e3e246c470fde9edde3950f2045ed4d1cae5f53d8d032292b468b0feb2a32bc690fe45e9c768c3f34eec09747
-
Filesize
68KB
MD56a8abc4213b8c02abe72e1817eb060a8
SHA17074920d051c999344fdeedd6787888654adb53a
SHA256e228300549adde38bfa62660a20b2721f19ba9ba60df1e9a1c937553c6599ef7
SHA5129a73e3a2ea7da4746585272d790e1dfbf71295dd1a60b3d450704d253115eaecc3a7d32ea9917eb0b78e5c064a24929a3df2c6269f5b1783611b8287b179a08d