Analysis
-
max time kernel
119s -
max time network
130s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-01-2025 17:49
Errors
General
-
Target
XClient.exe
-
Size
83KB
-
MD5
5a285bcbc499dd2dd13e00a12b0198fb
-
SHA1
512e32a423772ef3cc6f0169b6f4b0f9374ce4fe
-
SHA256
f48b94b60d4ed824d07b5eb363802eb0ab344c980296b92a1d6a48a5e6f97ffa
-
SHA512
ac19715d2949c79545604c5088622c6ba05ec6ee7e61cf22a37c358824663303bc4363018731bcbde78f7608cd04cf9005fafb48784448f58929e54deaaadfd8
-
SSDEEP
1536:fta5sXylMDLY1ibi3PIrxT/f7p416Ilt8reOitY/El/36D:lkvlMqibigt/fVVreOitY/Edo
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2072-81-0x000000001C650000-0x000000001C65E000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2072-1-0x0000000000690000-0x00000000006AA000-memory.dmp family_xworm behavioral1/files/0x002500000002aad2-76.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe 1900 powershell.exe 1036 powershell.exe 760 powershell.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 4400 SecurityHealthSystray 2112 SecurityHealthSystray -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4304 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2072 XClient.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1900 powershell.exe 1900 powershell.exe 1036 powershell.exe 1036 powershell.exe 760 powershell.exe 760 powershell.exe 2844 powershell.exe 2844 powershell.exe 2072 XClient.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2072 XClient.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2072 XClient.exe Token: SeDebugPrivilege 2824 taskmgr.exe Token: SeSystemProfilePrivilege 2824 taskmgr.exe Token: SeCreateGlobalPrivilege 2824 taskmgr.exe Token: SeDebugPrivilege 4400 SecurityHealthSystray Token: SeDebugPrivilege 2112 SecurityHealthSystray Token: 33 2824 taskmgr.exe Token: SeIncBasePriorityPrivilege 2824 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2072 XClient.exe 4024 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1900 2072 XClient.exe 78 PID 2072 wrote to memory of 1900 2072 XClient.exe 78 PID 2072 wrote to memory of 1036 2072 XClient.exe 80 PID 2072 wrote to memory of 1036 2072 XClient.exe 80 PID 2072 wrote to memory of 760 2072 XClient.exe 82 PID 2072 wrote to memory of 760 2072 XClient.exe 82 PID 2072 wrote to memory of 2844 2072 XClient.exe 84 PID 2072 wrote to memory of 2844 2072 XClient.exe 84 PID 2072 wrote to memory of 4304 2072 XClient.exe 86 PID 2072 wrote to memory of 4304 2072 XClient.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4304
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4024
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2824
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:3840
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD580b42fe4c6cf64624e6c31e5d7f2d3b3
SHA11f93e7dd83b86cb900810b7e3e43797868bf7d93
SHA256ee20a5b38a6674366efda276dbbf0b43eb54efd282acfc1033042f6b53a80d4d
SHA51283c1c744c15a8b427a1d3af677ec3bfd0353875a60fe886c41570981e17467ebbb59619b960ca8c5c3ab1430946b0633ea200b7e7d84ab6dca88b60c50055573
-
Filesize
944B
MD50b59f3fa12628f63b5713c4833570d7f
SHA1badcf18f1fdc94b1eadf63f27c09ad092c4a6ccb
SHA2562332e52881483559d787508831c00192c4f0a4fedc232b0309e566a30247af1d
SHA51201724fd9f7a20ec5ff3d2686593d5d95069135834e9b156ced36985067fb36e7b3ec2a0018e41fa125ad5d1e42c80be9e148632a9b655f2d41c1400a4320abe7
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD51e7dd00b69af4d51fb747a9f42c6cffa
SHA1496cdb3187d75b73c0cd72c69cd8d42d3b97bca2
SHA256bc7aec43a9afb0d07ef7e3b84b5d23a907b6baff367ecd4235a15432748f1771
SHA512d5227d3df5513d7d0d7fb196eef014e54094c5ed8c5d31207b319e12480433f1424d49df759a7a2aefc6a69cef6bf2a0cc45d05660e618dc2ec9a2b082b7b5f7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk
Filesize819B
MD5c5d531231d7625ec6f4e54325182fec1
SHA18249a2ec4ca6da31c635de33e09d6eff8402e94d
SHA2567bd60aeee0424a39b7e430e9def01228300f1fa5c16ab378a43be720d1b058c7
SHA51225540a2427ea0b746b69c3b438d01be7d34b69760a1e1dd4e892dbe8950cb0332460b55e3509352b9e809e17b3416294d49b5359b63c9034f6c3f7d8b13715ce
-
Filesize
83KB
MD55a285bcbc499dd2dd13e00a12b0198fb
SHA1512e32a423772ef3cc6f0169b6f4b0f9374ce4fe
SHA256f48b94b60d4ed824d07b5eb363802eb0ab344c980296b92a1d6a48a5e6f97ffa
SHA512ac19715d2949c79545604c5088622c6ba05ec6ee7e61cf22a37c358824663303bc4363018731bcbde78f7608cd04cf9005fafb48784448f58929e54deaaadfd8