Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 06:21
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win10v2004-20250410-en
General
-
Target
Bootstrapper.exe
-
Size
2.0MB
-
MD5
b9459d549b1b8457c7c1d5b9bce02af8
-
SHA1
4cf9d5a422d3947186ea816d759738a2385847fd
-
SHA256
9ec072826b39d6a5bc2b0d30f4b5130719006318114af5c374b3ef01f2d845e8
-
SHA512
a74a98846f054c710b1e371bb0287f8887eda4a9cb568e30af89a5f6ed6e6014734452f4429ca1896d68a59b1973f6804db119279c4c8523056d232a93a5b42a
-
SSDEEP
3072:IaJfX7TOQucdr/rdwepzCxeUdo9clZpZ7Tk0YN3r1tM4NpVq8BxFRzaqF+o2GQJ2:D7C4r/TFCxeUdo9cJxk04rsgVqwlL
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/qS2AxbFH
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000241ec-25.dat family_xworm behavioral1/memory/5172-32-0x00000000001F0000-0x0000000000208000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/5172-87-0x000000001D2D0000-0x000000001D3F0000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5732 powershell.exe 2656 powershell.exe 3160 powershell.exe 5184 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 5 IoCs
pid Process 4252 Bootstrapper.exe 5172 XClient.exe 4632 XClient.exe 3880 XClient.exe 3340 XClient.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 pastebin.com 28 pastebin.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4240 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 11 IoCs
pid Process 3556 timeout.exe 5056 timeout.exe 5384 timeout.exe 4912 timeout.exe 3012 timeout.exe 5068 timeout.exe 5100 timeout.exe 3608 timeout.exe 3880 timeout.exe 4116 timeout.exe 4872 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5184 powershell.exe 5184 powershell.exe 5732 powershell.exe 5732 powershell.exe 2656 powershell.exe 2656 powershell.exe 3160 powershell.exe 3160 powershell.exe 5172 XClient.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 5172 XClient.exe Token: SeDebugPrivilege 4240 tasklist.exe Token: SeDebugPrivilege 5184 powershell.exe Token: SeDebugPrivilege 5732 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 4632 XClient.exe Token: SeDebugPrivilege 5172 XClient.exe Token: SeDebugPrivilege 3880 XClient.exe Token: SeDebugPrivilege 3340 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5172 XClient.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2252 wrote to memory of 4252 2252 Bootstrapper.exe 85 PID 2252 wrote to memory of 4252 2252 Bootstrapper.exe 85 PID 2252 wrote to memory of 2312 2252 Bootstrapper.exe 86 PID 2252 wrote to memory of 2312 2252 Bootstrapper.exe 86 PID 4252 wrote to memory of 5172 4252 Bootstrapper.exe 88 PID 4252 wrote to memory of 5172 4252 Bootstrapper.exe 88 PID 2312 wrote to memory of 4872 2312 cmd.exe 130 PID 2312 wrote to memory of 4872 2312 cmd.exe 130 PID 2312 wrote to memory of 4912 2312 cmd.exe 92 PID 2312 wrote to memory of 4912 2312 cmd.exe 92 PID 2312 wrote to memory of 3556 2312 cmd.exe 94 PID 2312 wrote to memory of 3556 2312 cmd.exe 94 PID 2312 wrote to memory of 3012 2312 cmd.exe 95 PID 2312 wrote to memory of 3012 2312 cmd.exe 95 PID 2312 wrote to memory of 5056 2312 cmd.exe 96 PID 2312 wrote to memory of 5056 2312 cmd.exe 96 PID 2312 wrote to memory of 5068 2312 cmd.exe 97 PID 2312 wrote to memory of 5068 2312 cmd.exe 97 PID 2312 wrote to memory of 5100 2312 cmd.exe 98 PID 2312 wrote to memory of 5100 2312 cmd.exe 98 PID 2312 wrote to memory of 3608 2312 cmd.exe 99 PID 2312 wrote to memory of 3608 2312 cmd.exe 99 PID 2312 wrote to memory of 3880 2312 cmd.exe 132 PID 2312 wrote to memory of 3880 2312 cmd.exe 132 PID 2312 wrote to memory of 4116 2312 cmd.exe 101 PID 2312 wrote to memory of 4116 2312 cmd.exe 101 PID 2312 wrote to memory of 4240 2312 cmd.exe 102 PID 2312 wrote to memory of 4240 2312 cmd.exe 102 PID 2312 wrote to memory of 2912 2312 cmd.exe 103 PID 2312 wrote to memory of 2912 2312 cmd.exe 103 PID 5172 wrote to memory of 5184 5172 XClient.exe 107 PID 5172 wrote to memory of 5184 5172 XClient.exe 107 PID 5172 wrote to memory of 5732 5172 XClient.exe 109 PID 5172 wrote to memory of 5732 5172 XClient.exe 109 PID 5172 wrote to memory of 2656 5172 XClient.exe 111 PID 5172 wrote to memory of 2656 5172 XClient.exe 111 PID 5172 wrote to memory of 3160 5172 XClient.exe 114 PID 5172 wrote to memory of 3160 5172 XClient.exe 114 PID 5172 wrote to memory of 5664 5172 XClient.exe 116 PID 5172 wrote to memory of 5664 5172 XClient.exe 116 PID 6112 wrote to memory of 4632 6112 cmd.exe 120 PID 6112 wrote to memory of 4632 6112 cmd.exe 120 PID 5172 wrote to memory of 564 5172 XClient.exe 135 PID 5172 wrote to memory of 564 5172 XClient.exe 135 PID 5172 wrote to memory of 4896 5172 XClient.exe 137 PID 5172 wrote to memory of 4896 5172 XClient.exe 137 PID 4896 wrote to memory of 5384 4896 cmd.exe 139 PID 4896 wrote to memory of 5384 4896 cmd.exe 139 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5664
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "XClient"4⤵PID:564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3D49.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:5384
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\HorizonLoader.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:4872
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:4912
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:3556
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:3012
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:5056
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:5068
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:5100
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:3608
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:3880
-
-
C:\Windows\system32\timeout.exetimeout /t 0 /nobreak3⤵
- Delays execution with timeout.exe
PID:4116
-
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\system32\find.exefind /i "RobloxPlayerBeta.exe"3⤵PID:2912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Suspicious use of WriteProcessMemory
PID:6112 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4872
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3340
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5a1a5cd54a073fcc6f996c5bf8eae9ab4
SHA1f51b3b1fe5ec1ace8641c99d2769a0f9f93f640f
SHA256d0cc04ed0b546b1d7f405da38b5c1addd1fbc26591027e76b9745a9c1daf584e
SHA5126804bc8a338f7727396b107ee58e418dae2c086aa85c8edb4d4a90f7398963dc63bab06574ed8b3c593e76d7740ecacec63d1643c6f26058a5d947caafb7673c
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
156B
MD5b1868b2a94f83a19356920390ca5e4d7
SHA182cd5a6e2c20f8b532727b4b7b850af1fca572f9
SHA256cf776be59570039b625528e243a977d5a231a0bf56462d39cfbb58eeba76b9fe
SHA51220abc1daf68c64f5863e5c51b5ec5ba4b2675630510844fba809c6263d7309acffbbaffa1d66aac7b3f4912dc1428cbb0a771ebd164c77d1d2c09f46f5b02366
-
Filesize
193KB
MD5e9b9f5423efacb26fbc0c90de018ce13
SHA1cdab884e2706aa3d9e91a69000b365b4f9bbb192
SHA25634493aad4caa6dcf50b917914bbf5c14c4dbc9b59feab80dc193701c1277c18c
SHA51252bec52aed0d43c35fcf33c5072b0bd87727c00346f284e152e6cedb1a35e35dc63986cb84cc810f756349f94e741bce753ba069f1f01cc3a352cac624c44181
-
Filesize
3KB
MD5ee7d95d8b7bc4c2b2762e74b0415fdc6
SHA1b5844b77a79130cc33d17d98cc3227a95c7d6c4e
SHA256c3bda6453630e619a898918a7d8e4288749f445208c92c1aff947d884f4bdcdc
SHA51251cb11646f0dceab48836762034dda0928f5362abee8f6d3caded6fa7706c0bef45c023a5fc7a98605dd1a47ab3172cd4c3f2e2d7fdb4fa7b92923bb996332f9
-
Filesize
67KB
MD5adbdd2cfde1cf6f35f70bc18b4516094
SHA1dd8495606d9abd033373141f2f176efdc61e9622
SHA256bf825b23f35c5246335fe9d277d338cf46d303a6788b64410740159d731dbd5f
SHA51226a40a4d7099313ac1d55561c9b32a47a82c40f972c6596df14dc9fc95324177359963d2bd02bea80d9faa79a8c7dc0a67f2ed51fe3b7aeabc2072627f24258e