Analysis
-
max time kernel
286s -
max time network
300s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-11-2024 03:34
Behavioral task
behavioral1
Sample
Calesial.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
Calesial.exe
Resource
win11-20241007-en
General
-
Target
Calesial.exe
-
Size
167KB
-
MD5
dc87a72941b6080c4734c0c5d1ddd639
-
SHA1
2c28fcaf49352ed9eeb39137c1157831d3f4bb14
-
SHA256
adab3bc3b5ff06815461229d47960f67233e74a6e7771b80849956d8a1f3f603
-
SHA512
122e2dc75d332b507c0f33cc8a1726b475bc6552279b1a64acba55b939ac8c3760933b13f46842096c23a5d604bc2af1bf2dc3dc224ebc8ea8db8f2eefd92e9f
-
SSDEEP
3072:BAFLeHHWR38aZWbVQSobUzLOD57uvBz65/M6If+3Js+3JFkKeTnX:qlBWbmSbvxBt25
Malware Config
Extracted
xworm
forums-advancement.gl.at.ply.gg:58291
-
Install_directory
%Temp%
-
install_file
1336ffb22842d595e7ee3602982.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/1936-1-0x0000000000E80000-0x0000000000EB0000-memory.dmp family_xworm behavioral2/files/0x001c00000002ab12-76.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 404 powershell.exe 1128 powershell.exe 5072 powershell.exe 3716 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1336ffb22842d595e7ee3602982.lnk Calesial.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1336ffb22842d595e7ee3602982.lnk Calesial.exe -
Executes dropped EXE 5 IoCs
pid Process 4656 1336ffb22842d595e7ee3602982.exe 4204 1336ffb22842d595e7ee3602982.exe 4072 1336ffb22842d595e7ee3602982.exe 4480 1336ffb22842d595e7ee3602982.exe 1848 1336ffb22842d595e7ee3602982.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\1336ffb22842d595e7ee3602982 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1336ffb22842d595e7ee3602982.exe" Calesial.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1128 powershell.exe 1128 powershell.exe 5072 powershell.exe 5072 powershell.exe 3716 powershell.exe 3716 powershell.exe 404 powershell.exe 404 powershell.exe 1936 Calesial.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1936 Calesial.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 1936 Calesial.exe Token: SeDebugPrivilege 4656 1336ffb22842d595e7ee3602982.exe Token: SeDebugPrivilege 4204 1336ffb22842d595e7ee3602982.exe Token: SeDebugPrivilege 4072 1336ffb22842d595e7ee3602982.exe Token: SeDebugPrivilege 4480 1336ffb22842d595e7ee3602982.exe Token: SeDebugPrivilege 1848 1336ffb22842d595e7ee3602982.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1936 Calesial.exe 4172 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1936 wrote to memory of 1128 1936 Calesial.exe 82 PID 1936 wrote to memory of 1128 1936 Calesial.exe 82 PID 1936 wrote to memory of 5072 1936 Calesial.exe 84 PID 1936 wrote to memory of 5072 1936 Calesial.exe 84 PID 1936 wrote to memory of 3716 1936 Calesial.exe 86 PID 1936 wrote to memory of 3716 1936 Calesial.exe 86 PID 1936 wrote to memory of 404 1936 Calesial.exe 88 PID 1936 wrote to memory of 404 1936 Calesial.exe 88 PID 1936 wrote to memory of 2984 1936 Calesial.exe 90 PID 1936 wrote to memory of 2984 1936 Calesial.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Calesial.exe"C:\Users\Admin\AppData\Local\Temp\Calesial.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Calesial.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Calesial.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1336ffb22842d595e7ee3602982.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "1336ffb22842d595e7ee3602982" /tr "C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4172
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exeC:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exeC:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exeC:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exeC:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
C:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exeC:\Users\Admin\AppData\Local\Temp\1336ffb22842d595e7ee3602982.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1848
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD580707036df540b6657f9d443b449e3c3
SHA1b3e7d5d97274942164bf93c8c4b8a9b68713f46f
SHA2566651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0
SHA51265e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f
-
Filesize
944B
MD51189a72e42e2321edf1ed3a8d5568687
SHA1a2142fc754d6830de107d9d46f398483156f16a6
SHA256009aee0a5f2d25ed79160e75cde58722def11663334ed20283e3afca32f971ea
SHA512b1eb9b7aa7a57d0acec93b8152229b1f274a8d1b8f19133513486587f39b0636a9df89ddc6c2013e001d831f2b23cd0bb0fc084131824ea8e1dff134cd6d4f29
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD576fbe77cbc68f3bd5f0decad25775716
SHA12ebc2dea0b2224ea73fb5413d94ad38218122bf3
SHA2568d59129db45c9f234318144380c9d167d89a9faa8e2a6aede9b5a3bcfdf650b6
SHA5121a5d850914bd033defe42de3a333c2a7497927a07289258acd5ec08e973b4ed45030b0f299d6da5bac16ad607ed471b3db52a5c9676a532ecaa0836682618230
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD50c71204dc7dd088aa8f1b279e29d7bf5
SHA1475dbeb8589312574e6b5f3ca2913b8b80af155b
SHA25628f655f695c0992c73fa7b02fca2c93b65aec5b8c82297e1be30ed9016eb54a1
SHA512f10ec78286923446833e4f19900a790be0440885688fe273a811648de090a765ea82ef8ccc062987ec12285e0de608b803671d01358a18dd4504f90845169826
-
Filesize
167KB
MD5dc87a72941b6080c4734c0c5d1ddd639
SHA12c28fcaf49352ed9eeb39137c1157831d3f4bb14
SHA256adab3bc3b5ff06815461229d47960f67233e74a6e7771b80849956d8a1f3f603
SHA512122e2dc75d332b507c0f33cc8a1726b475bc6552279b1a64acba55b939ac8c3760933b13f46842096c23a5d604bc2af1bf2dc3dc224ebc8ea8db8f2eefd92e9f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82