Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 19:27
Behavioral task
behavioral1
Sample
XClasient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClasient.exe
-
Size
39KB
-
MD5
13a7a5f3a3d2ab4422e86399253cd99e
-
SHA1
45c693d414aabc6c4cf74fdfe747ff4f9c91840c
-
SHA256
c633594472eac9e17a1995fbc7270195e4638e85839ac1735e4a17bb29361b40
-
SHA512
1dd7b257e10d289d0955356a3f40bcacaedf66e512de5dd10c23b77cfcf347e979de11f44adf8bcc67872e2a5c47b3448280cc1341615f9d3821c5552515d6d9
-
SSDEEP
768:Rnp2iB3sNvzK2Awjzef+YEW7KbiCqEoFN9UwLAOphXjtYG/:miB8V6f6WlCq9FN9UwLAOpfB/
Malware Config
Extracted
xworm
5.0
https://pastebin.com/raw/wtvveYnA:1
zww9foLlwF3BhQYA
-
Install_directory
%Userprofile%
-
install_file
msconfig.exe
-
pastebin_url
https://pastebin.com/raw/wtvveYnA
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3936-1-0x00000000008F0000-0x0000000000900000-memory.dmp family_xworm behavioral1/files/0x0007000000023c9b-9.dat family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation XClasient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk XClasient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk XClasient.exe -
Executes dropped EXE 2 IoCs
pid Process 3540 msconfig.exe 968 msconfig.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msconfig = "C:\\Users\\Admin\\msconfig.exe" XClasient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 33 IoCs
flow ioc 16 pastebin.com 27 pastebin.com 83 pastebin.com 20 pastebin.com 37 pastebin.com 81 pastebin.com 85 pastebin.com 87 pastebin.com 36 pastebin.com 56 pastebin.com 86 pastebin.com 84 pastebin.com 54 pastebin.com 59 pastebin.com 70 pastebin.com 78 pastebin.com 90 pastebin.com 46 pastebin.com 88 pastebin.com 82 pastebin.com 91 pastebin.com 15 pastebin.com 18 pastebin.com 32 pastebin.com 38 pastebin.com 68 pastebin.com 79 pastebin.com 97 pastebin.com 28 pastebin.com 51 pastebin.com 55 pastebin.com 80 pastebin.com 89 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 736 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3936 XClasient.exe Token: SeDebugPrivilege 3540 msconfig.exe Token: SeDebugPrivilege 968 msconfig.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3936 wrote to memory of 736 3936 XClasient.exe 84 PID 3936 wrote to memory of 736 3936 XClasient.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClasient.exe"C:\Users\Admin\AppData\Local\Temp\XClasient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msconfig" /tr "C:\Users\Admin\msconfig.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:736
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
39KB
MD513a7a5f3a3d2ab4422e86399253cd99e
SHA145c693d414aabc6c4cf74fdfe747ff4f9c91840c
SHA256c633594472eac9e17a1995fbc7270195e4638e85839ac1735e4a17bb29361b40
SHA5121dd7b257e10d289d0955356a3f40bcacaedf66e512de5dd10c23b77cfcf347e979de11f44adf8bcc67872e2a5c47b3448280cc1341615f9d3821c5552515d6d9