Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/09/2024, 13:07
Behavioral task
behavioral1
Sample
exerat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
exerat.exe
Resource
win10v2004-20240802-en
General
-
Target
exerat.exe
-
Size
144KB
-
MD5
2e8e927794b0c56324233077c43e3167
-
SHA1
0cb2f30a977e83c3ce6275673c718ae20ec32337
-
SHA256
b52c318fa8920d155d54fe5c691a4439a65a017dc66debf5439ca8ff8bcd9b79
-
SHA512
a4df86e1f16bb5f94f850e14be647ba5119170ac36e616a20bceab6d230d6f6de6049fabaa416434611542b466306203a71ec36817b66e1af857185a1b5654c2
-
SSDEEP
3072:QYfiiyfb9mNOgQBQFF2RYtMgK+Wl9HhDhIpfeZQKGtoFLjMD:lSbPCjthy9H9h4mZQKen
Malware Config
Extracted
xworm
147.185.221.21:37029
-
Install_directory
%AppData%
-
install_file
Steam Client Service.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2096-1-0x0000000001210000-0x000000000123A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2704 powershell.exe 2740 powershell.exe 2632 powershell.exe 2684 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam Client Service.lnk exerat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam Client Service.lnk exerat.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam Client Service = "C:\\Users\\Admin\\AppData\\Roaming\\Steam Client Service.exe" exerat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2704 powershell.exe 2740 powershell.exe 2632 powershell.exe 2684 powershell.exe 2096 exerat.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2096 exerat.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2096 exerat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2096 exerat.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2704 2096 exerat.exe 31 PID 2096 wrote to memory of 2704 2096 exerat.exe 31 PID 2096 wrote to memory of 2704 2096 exerat.exe 31 PID 2096 wrote to memory of 2740 2096 exerat.exe 33 PID 2096 wrote to memory of 2740 2096 exerat.exe 33 PID 2096 wrote to memory of 2740 2096 exerat.exe 33 PID 2096 wrote to memory of 2632 2096 exerat.exe 35 PID 2096 wrote to memory of 2632 2096 exerat.exe 35 PID 2096 wrote to memory of 2632 2096 exerat.exe 35 PID 2096 wrote to memory of 2684 2096 exerat.exe 37 PID 2096 wrote to memory of 2684 2096 exerat.exe 37 PID 2096 wrote to memory of 2684 2096 exerat.exe 37 PID 2096 wrote to memory of 664 2096 exerat.exe 39 PID 2096 wrote to memory of 664 2096 exerat.exe 39 PID 2096 wrote to memory of 664 2096 exerat.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\exerat.exe"C:\Users\Admin\AppData\Local\Temp\exerat.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\exerat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'exerat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam Client Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam Client Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam Client Service" /tr "C:\Users\Admin\AppData\Roaming\Steam Client Service.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:664
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6E263324-2D28-4DF7-BA62-0DF27C6829D3} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵PID:2432
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9US49KLT1PB7IW9F263N.temp
Filesize7KB
MD5342150f5ad9f5b4fb1b91f9679a3e7b8
SHA1cc6a51043fee04241dc03f91ef522ace81bc584f
SHA25607a087c621adf6fd24bb54939d01e2dfa4928ffe9c2f52137aad76b8307c81dc
SHA51217eb59b1724f706d0efdc7ffb14e499edf5d095b7e1e3aa2b39afa54309b8b6385f7d1e7e6df932e021005247a55f6c428d5cfad616945ca88eb85433ae5abaa