Analysis
-
max time kernel
817s -
max time network
818s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 07:37
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Errors
General
-
Target
XClient.exe
-
Size
49KB
-
MD5
89bc15122f16df2eb618add250990ad0
-
SHA1
47e459aa4ed8a83a84a4912db8a1dc61fb8a6375
-
SHA256
4cc278ee6bcb828bf809f398e58e023099a02f7fe372d0d0a6632952b4093b4e
-
SHA512
4d465eeffb4cc1f886614e35b2075a97d604fd131acba2119ff0c7c5c43e9ba90006f67334195f7c415c888b3ef8441e13e3b4890968c8d547258e2e51d5cbfb
-
SSDEEP
768:+WFNI2RdYFIOoUHEdc8e6akgkb1gndeaet/OtsXhMHN50w:+87nYercEdclHkb1gncFO8eH70w
Malware Config
Extracted
xworm
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/hMSQvtUM
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/536-54-0x000000001C490000-0x000000001C49E000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/536-1-0x0000000000A30000-0x0000000000A42000-memory.dmp family_xworm behavioral2/files/0x000400000001da43-66.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/536-14-0x0000000020DE0000-0x0000000020EFE000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "0" XClient.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.exe XClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2788 XClient.exe -
Loads dropped DLL 1 IoCs
pid Process 536 XClient.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 pastebin.com 14 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "64" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 536 XClient.exe 536 XClient.exe 536 XClient.exe 536 XClient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 536 XClient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 536 XClient.exe Token: SeDebugPrivilege 2788 XClient.exe Token: SeShutdownPrivilege 4984 shutdown.exe Token: SeRemoteShutdownPrivilege 4984 shutdown.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 536 XClient.exe 536 XClient.exe 536 XClient.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 536 XClient.exe 536 XClient.exe 536 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 LogonUI.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 536 wrote to memory of 2788 536 XClient.exe 110 PID 536 wrote to memory of 2788 536 XClient.exe 110 PID 536 wrote to memory of 4984 536 XClient.exe 111 PID 536 wrote to memory of 4984 536 XClient.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\XClient.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /r /t 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38cb055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43
-
Filesize
49KB
MD589bc15122f16df2eb618add250990ad0
SHA147e459aa4ed8a83a84a4912db8a1dc61fb8a6375
SHA2564cc278ee6bcb828bf809f398e58e023099a02f7fe372d0d0a6632952b4093b4e
SHA5124d465eeffb4cc1f886614e35b2075a97d604fd131acba2119ff0c7c5c43e9ba90006f67334195f7c415c888b3ef8441e13e3b4890968c8d547258e2e51d5cbfb