Analysis
-
max time kernel
300s -
max time network
293s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
16-11-2024 03:34
Behavioral task
behavioral1
Sample
Calesial.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
Calesial.exe
Resource
win11-20241007-en
General
-
Target
Calesial.exe
-
Size
167KB
-
MD5
dc87a72941b6080c4734c0c5d1ddd639
-
SHA1
2c28fcaf49352ed9eeb39137c1157831d3f4bb14
-
SHA256
adab3bc3b5ff06815461229d47960f67233e74a6e7771b80849956d8a1f3f603
-
SHA512
122e2dc75d332b507c0f33cc8a1726b475bc6552279b1a64acba55b939ac8c3760933b13f46842096c23a5d604bc2af1bf2dc3dc224ebc8ea8db8f2eefd92e9f
-
SSDEEP
3072:BAFLeHHWR38aZWbVQSobUzLOD57uvBz65/M6If+3Js+3JFkKeTnX:qlBWbmSbvxBt25
Malware Config
Extracted
xworm
forums-advancement.gl.at.ply.gg:58291
-
Install_directory
%Temp%
-
install_file
1336ffb22842d595e7ee3602982.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/1452-1-0x00000000007B0000-0x00000000007E0000-memory.dmp family_xworm behavioral1/files/0x002c000000045092-61.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3472 powershell.exe 4120 powershell.exe 3100 powershell.exe 3052 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation Calesial.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1336ffb22842d595e7ee3602982.lnk Calesial.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1336ffb22842d595e7ee3602982.lnk Calesial.exe -
Executes dropped EXE 5 IoCs
pid Process 4524 1336ffb22842d595e7ee3602982.exe 4324 1336ffb22842d595e7ee3602982.exe 772 1336ffb22842d595e7ee3602982.exe 4164 1336ffb22842d595e7ee3602982.exe 948 1336ffb22842d595e7ee3602982.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1336ffb22842d595e7ee3602982 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1336ffb22842d595e7ee3602982.exe" Calesial.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3472 powershell.exe 3472 powershell.exe 4120 powershell.exe 4120 powershell.exe 3100 powershell.exe 3100 powershell.exe 3052 powershell.exe 3052 powershell.exe 1452 Calesial.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1452 Calesial.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeIncreaseQuotaPrivilege 3472 powershell.exe Token: SeSecurityPrivilege 3472 powershell.exe Token: SeTakeOwnershipPrivilege 3472 powershell.exe Token: SeLoadDriverPrivilege 3472 powershell.exe Token: SeSystemProfilePrivilege 3472 powershell.exe Token: SeSystemtimePrivilege 3472 powershell.exe Token: SeProfSingleProcessPrivilege 3472 powershell.exe Token: SeIncBasePriorityPrivilege 3472 powershell.exe Token: SeCreatePagefilePrivilege 3472 powershell.exe Token: SeBackupPrivilege 3472 powershell.exe Token: SeRestorePrivilege 3472 powershell.exe Token: SeShutdownPrivilege 3472 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeSystemEnvironmentPrivilege 3472 powershell.exe Token: SeRemoteShutdownPrivilege 3472 powershell.exe Token: SeUndockPrivilege 3472 powershell.exe Token: SeManageVolumePrivilege 3472 powershell.exe Token: 33 3472 powershell.exe Token: 34 3472 powershell.exe Token: 35 3472 powershell.exe Token: 36 3472 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeIncreaseQuotaPrivilege 4120 powershell.exe Token: SeSecurityPrivilege 4120 powershell.exe Token: SeTakeOwnershipPrivilege 4120 powershell.exe Token: SeLoadDriverPrivilege 4120 powershell.exe Token: SeSystemProfilePrivilege 4120 powershell.exe Token: SeSystemtimePrivilege 4120 powershell.exe Token: SeProfSingleProcessPrivilege 4120 powershell.exe Token: SeIncBasePriorityPrivilege 4120 powershell.exe Token: SeCreatePagefilePrivilege 4120 powershell.exe Token: SeBackupPrivilege 4120 powershell.exe Token: SeRestorePrivilege 4120 powershell.exe Token: SeShutdownPrivilege 4120 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeSystemEnvironmentPrivilege 4120 powershell.exe Token: SeRemoteShutdownPrivilege 4120 powershell.exe Token: SeUndockPrivilege 4120 powershell.exe Token: SeManageVolumePrivilege 4120 powershell.exe Token: 33 4120 powershell.exe Token: 34 4120 powershell.exe Token: 35 4120 powershell.exe Token: 36 4120 powershell.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeIncreaseQuotaPrivilege 3100 powershell.exe Token: SeSecurityPrivilege 3100 powershell.exe Token: SeTakeOwnershipPrivilege 3100 powershell.exe Token: SeLoadDriverPrivilege 3100 powershell.exe Token: SeSystemProfilePrivilege 3100 powershell.exe Token: SeSystemtimePrivilege 3100 powershell.exe Token: SeProfSingleProcessPrivilege 3100 powershell.exe Token: SeIncBasePriorityPrivilege 3100 powershell.exe Token: SeCreatePagefilePrivilege 3100 powershell.exe Token: SeBackupPrivilege 3100 powershell.exe Token: SeRestorePrivilege 3100 powershell.exe Token: SeShutdownPrivilege 3100 powershell.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeSystemEnvironmentPrivilege 3100 powershell.exe Token: SeRemoteShutdownPrivilege 3100 powershell.exe Token: SeUndockPrivilege 3100 powershell.exe Token: SeManageVolumePrivilege 3100 powershell.exe Token: 33 3100 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1452 Calesial.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1452 wrote to memory of 3472 1452 Calesial.exe 89 PID 1452 wrote to memory of 3472 1452 Calesial.exe 89 PID 1452 wrote to memory of 4120 1452 Calesial.exe 93 PID 1452 wrote to memory of 4120 1452 Calesial.exe 93 PID 1452 wrote to memory of 3100 1452 Calesial.exe 97 PID 1452 wrote to memory of 3100 1452 Calesial.exe 97 PID 1452 wrote to memory of 3052 1452 Calesial.exe 99 PID 1452 wrote to memory of 3052 1452 Calesial.exe 99 PID 1452 wrote to memory of 1868 1452 Calesial.exe 101 PID 1452 wrote to memory of 1868 1452 Calesial.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Calesial.exe"C:\Users\Admin\AppData\Local\Temp\Calesial.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Calesial.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Calesial.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1336ffb22842d595e7ee3602982.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "1336ffb22842d595e7ee3602982" /tr "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"1⤵
- Executes dropped EXE
PID:4524
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"1⤵
- Executes dropped EXE
PID:4324
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"1⤵
- Executes dropped EXE
PID:772
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"1⤵
- Executes dropped EXE
PID:4164
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"1⤵
- Executes dropped EXE
PID:948
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD56377ff3fe79652ea0f1fcf06b5c59e02
SHA13355e9ab8f8f8a179ac322e4f8743842a7abd1a5
SHA2564ee240eb0edc48dec55f8e2ed337425dcebc25d0b3d54c8ad6f99c951d2e444b
SHA5125a125ef86bb7878952393432db7d5c96557c5edffa14b3924e0b08315ebb4418fa5e57240d2a21043a06568a1d4c8c7bb671462b660e89af850822fd3c7cf546
-
Filesize
1KB
MD514cd92246fda5a83168f7c50c6f40efc
SHA1da4d7bc90a6b820945e31bb0589f44cccdeda780
SHA256d33f0c05c6c271bcd9fc92684ee0899821c709ea2c499af9a681f38154c9d66d
SHA512ac47cfdfe1ee372b40ea4a93f34ccfc6a2f2a5c8132da1eaf2103f74f54197235ac63dde12024eb89ecaef416bac585491bbeca0e666e9e0ee9b3fc34affc453
-
Filesize
167KB
MD5dc87a72941b6080c4734c0c5d1ddd639
SHA12c28fcaf49352ed9eeb39137c1157831d3f4bb14
SHA256adab3bc3b5ff06815461229d47960f67233e74a6e7771b80849956d8a1f3f603
SHA512122e2dc75d332b507c0f33cc8a1726b475bc6552279b1a64acba55b939ac8c3760933b13f46842096c23a5d604bc2af1bf2dc3dc224ebc8ea8db8f2eefd92e9f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82