Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2025, 22:01
Static task
static1
Behavioral task
behavioral1
Sample
CAPP.exe
Resource
win7-20240903-en
General
-
Target
CAPP.exe
-
Size
941KB
-
MD5
633efdf80797b397168e41e22ceb3985
-
SHA1
046f318b78c9434c5a78af5c0a8389c84e864e7e
-
SHA256
97006d08b4e8eebfc2d9f2d52719ee2ecf045ca4275033288677403f43fec7cf
-
SHA512
16927f3d4301c0fb72ef91f47da52fc4e34997c8aabf20ae3685d4612e806d1cb99ba4adabb6a234bc103421f23d62f32f3ce8b1bba11318c495b806f489c8c9
-
SSDEEP
24576:Ru6J33O0c+JY5UZ+XC0kGso6FacSpneWY:Du0c++OCvkGs9FacSjY
Malware Config
Extracted
xworm
176.96.137.181:1111
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2036-30-0x0000000000190000-0x00000000001A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1344 powershell.exe 3524 powershell.exe 4812 powershell.exe 1904 powershell.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\slashing.vbs slashing.exe -
Executes dropped EXE 3 IoCs
pid Process 3580 slashing.exe 1900 XClient.exe 2752 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" RegSvcs.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000500000001da55-14.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3580 set thread context of 2036 3580 slashing.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CAPP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language slashing.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4812 powershell.exe 4812 powershell.exe 1904 powershell.exe 1904 powershell.exe 1344 powershell.exe 1344 powershell.exe 3524 powershell.exe 3524 powershell.exe 2036 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3580 slashing.exe 3580 slashing.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2036 RegSvcs.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 3524 powershell.exe Token: SeDebugPrivilege 2036 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4820 CAPP.exe 4820 CAPP.exe 3580 slashing.exe 3580 slashing.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4820 CAPP.exe 4820 CAPP.exe 3580 slashing.exe 3580 slashing.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2036 RegSvcs.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4820 wrote to memory of 3580 4820 CAPP.exe 88 PID 4820 wrote to memory of 3580 4820 CAPP.exe 88 PID 4820 wrote to memory of 3580 4820 CAPP.exe 88 PID 3580 wrote to memory of 2036 3580 slashing.exe 90 PID 3580 wrote to memory of 2036 3580 slashing.exe 90 PID 3580 wrote to memory of 2036 3580 slashing.exe 90 PID 3580 wrote to memory of 2036 3580 slashing.exe 90 PID 2036 wrote to memory of 4812 2036 RegSvcs.exe 91 PID 2036 wrote to memory of 4812 2036 RegSvcs.exe 91 PID 2036 wrote to memory of 4812 2036 RegSvcs.exe 91 PID 2036 wrote to memory of 1904 2036 RegSvcs.exe 93 PID 2036 wrote to memory of 1904 2036 RegSvcs.exe 93 PID 2036 wrote to memory of 1904 2036 RegSvcs.exe 93 PID 2036 wrote to memory of 1344 2036 RegSvcs.exe 95 PID 2036 wrote to memory of 1344 2036 RegSvcs.exe 95 PID 2036 wrote to memory of 1344 2036 RegSvcs.exe 95 PID 2036 wrote to memory of 3524 2036 RegSvcs.exe 97 PID 2036 wrote to memory of 3524 2036 RegSvcs.exe 97 PID 2036 wrote to memory of 3524 2036 RegSvcs.exe 97 PID 2036 wrote to memory of 4432 2036 RegSvcs.exe 99 PID 2036 wrote to memory of 4432 2036 RegSvcs.exe 99 PID 2036 wrote to memory of 4432 2036 RegSvcs.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\CAPP.exe"C:\Users\Admin\AppData\Local\Temp\CAPP.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Local\strangulates\slashing.exe"C:\Users\Admin\AppData\Local\Temp\CAPP.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\CAPP.exe"3⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RegSvcs.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4432
-
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1900
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2752
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142B
MD58c0458bb9ea02d50565175e38d577e35
SHA1f0b50702cd6470f3c17d637908f83212fdbdb2f2
SHA256c578e86db701b9afa3626e804cf434f9d32272ff59fb32fa9a51835e5a148b53
SHA512804a47494d9a462ffa6f39759480700ecbe5a7f3a15ec3a6330176ed9c04695d2684bf6bf85ab86286d52e7b727436d0bb2e8da96e20d47740b5ce3f856b5d0f
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD591d639e2903f4dacfda77edeb6d8d566
SHA116d72b85529092572f61d2d3f178f3b8efa8de4c
SHA256c1c3d16ec9b64983403ed857a1adb26465baddf361d55c256fdbc6ed3f400f05
SHA512d9175f56af8cfd8e426080a39ece2457c7f6ddeb5594071ee2293b6fc652330aa5fea934bed7a4cc7d7ae3a18a68085f1d2471156c5ed5df6a107d2bcf17551b
-
Filesize
18KB
MD51773839a062bb43904e70d73ccae29e2
SHA16ef36957636110b2034c307d6e3b655ebd538a9c
SHA256c3d76eb59cb60569fccbd89d6c0286c938ec10b6e204518c2f9f3a6947cade0d
SHA512b742c5df9d06a08959a1357e094aed3912930552490bdc2dc5bce0570e1fb8b74e6ee8eaf987799a1b8ef623f1c8b9199b4806450d2cfb779206ffab8a49fd4b
-
Filesize
18KB
MD577bb1a87e8d29cbafda78447243830e3
SHA1a76223a236e5b5e062aea25a4a722c2db4f8d1bc
SHA256f594985d0a96e6b99cac6a762d974cd353887e42dcc87b93755bf3670d65f35c
SHA51297aa7a981de9353aeb6c521b975e0f0a72d3b05c00f3db345fe497395e7c790692b9bf3b4599ce2d9155ab124aff9640cf0192790cdd3d03a2d58ca21a4a3453
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
29KB
MD5321baee7c5921684f781da50f395f324
SHA1734cfd88172b01a02489a0c1dd3dd3dea61ab735
SHA256e2a9e6d5056ef7787338b7dcc504e13fd0dbc38dd5a3c8910a0b2adff707b00c
SHA512633f9caa33d98166cfcb3fa6d6d7fb5217d0dd8413a401eed0338cbcada6e7e50a002495ce5417d2d2d0ca281f6af4910fe033f82f5987fff241ece21955ec46
-
Filesize
941KB
MD5633efdf80797b397168e41e22ceb3985
SHA1046f318b78c9434c5a78af5c0a8389c84e864e7e
SHA25697006d08b4e8eebfc2d9f2d52719ee2ecf045ca4275033288677403f43fec7cf
SHA51216927f3d4301c0fb72ef91f47da52fc4e34997c8aabf20ae3685d4612e806d1cb99ba4adabb6a234bc103421f23d62f32f3ce8b1bba11318c495b806f489c8c9
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b