Resubmissions

16-11-2024 03:38

241116-d7cnfsylhx 10

16-11-2024 03:34

241116-d46r5aylfy 10

Analysis

  • max time kernel
    300s
  • max time network
    293s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    16-11-2024 03:34

General

  • Target

    Calesial.exe

  • Size

    167KB

  • MD5

    dc87a72941b6080c4734c0c5d1ddd639

  • SHA1

    2c28fcaf49352ed9eeb39137c1157831d3f4bb14

  • SHA256

    adab3bc3b5ff06815461229d47960f67233e74a6e7771b80849956d8a1f3f603

  • SHA512

    122e2dc75d332b507c0f33cc8a1726b475bc6552279b1a64acba55b939ac8c3760933b13f46842096c23a5d604bc2af1bf2dc3dc224ebc8ea8db8f2eefd92e9f

  • SSDEEP

    3072:BAFLeHHWR38aZWbVQSobUzLOD57uvBz65/M6If+3Js+3JFkKeTnX:qlBWbmSbvxBt25

Malware Config

Extracted

Family

xworm

C2

forums-advancement.gl.at.ply.gg:58291

Attributes
  • Install_directory

    %Temp%

  • install_file

    1336ffb22842d595e7ee3602982.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Calesial.exe
    "C:\Users\Admin\AppData\Local\Temp\Calesial.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Calesial.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Calesial.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1336ffb22842d595e7ee3602982.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:3052
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "1336ffb22842d595e7ee3602982" /tr "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1868
  • C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe
    "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"
    1⤵
    • Executes dropped EXE
    PID:4524
  • C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe
    "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"
    1⤵
    • Executes dropped EXE
    PID:4324
  • C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe
    "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"
    1⤵
    • Executes dropped EXE
    PID:772
  • C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe
    "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"
    1⤵
    • Executes dropped EXE
    PID:4164
  • C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe
    "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"
    1⤵
    • Executes dropped EXE
    PID:948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\1336ffb22842d595e7ee3602982.exe.log

    Filesize

    654B

    MD5

    11c6e74f0561678d2cf7fc075a6cc00c

    SHA1

    535ee79ba978554abcb98c566235805e7ea18490

    SHA256

    d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

    SHA512

    32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f0f59cccd39a3694e0e6dfd44d0fa76d

    SHA1

    fccd7911d463041e1168431df8823e4c4ea387c1

    SHA256

    70466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401

    SHA512

    5c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    6377ff3fe79652ea0f1fcf06b5c59e02

    SHA1

    3355e9ab8f8f8a179ac322e4f8743842a7abd1a5

    SHA256

    4ee240eb0edc48dec55f8e2ed337425dcebc25d0b3d54c8ad6f99c951d2e444b

    SHA512

    5a125ef86bb7878952393432db7d5c96557c5edffa14b3924e0b08315ebb4418fa5e57240d2a21043a06568a1d4c8c7bb671462b660e89af850822fd3c7cf546

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    14cd92246fda5a83168f7c50c6f40efc

    SHA1

    da4d7bc90a6b820945e31bb0589f44cccdeda780

    SHA256

    d33f0c05c6c271bcd9fc92684ee0899821c709ea2c499af9a681f38154c9d66d

    SHA512

    ac47cfdfe1ee372b40ea4a93f34ccfc6a2f2a5c8132da1eaf2103f74f54197235ac63dde12024eb89ecaef416bac585491bbeca0e666e9e0ee9b3fc34affc453

  • C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe

    Filesize

    167KB

    MD5

    dc87a72941b6080c4734c0c5d1ddd639

    SHA1

    2c28fcaf49352ed9eeb39137c1157831d3f4bb14

    SHA256

    adab3bc3b5ff06815461229d47960f67233e74a6e7771b80849956d8a1f3f603

    SHA512

    122e2dc75d332b507c0f33cc8a1726b475bc6552279b1a64acba55b939ac8c3760933b13f46842096c23a5d604bc2af1bf2dc3dc224ebc8ea8db8f2eefd92e9f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lvuf5byw.rs3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1452-1-0x00000000007B0000-0x00000000007E0000-memory.dmp

    Filesize

    192KB

  • memory/1452-2-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/1452-0-0x00007FFAE29D3000-0x00007FFAE29D5000-memory.dmp

    Filesize

    8KB

  • memory/1452-45-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/3472-4-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/3472-20-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/3472-17-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/3472-16-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/3472-15-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/3472-10-0x000001F851F80000-0x000001F851FA2000-memory.dmp

    Filesize

    136KB

  • memory/3472-3-0x00007FFAE29D0000-0x00007FFAE3492000-memory.dmp

    Filesize

    10.8MB

  • memory/4120-33-0x0000018D667F0000-0x0000018D66A0D000-memory.dmp

    Filesize

    2.1MB