Analysis

  • max time kernel
    13s
  • max time network
    14s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:00

General

  • Target

    OverwolfXclient.exe

  • Size

    1.2MB

  • MD5

    c08106fd9c5999388d5e541743d45d5b

  • SHA1

    571f4333cd757db2870e2459724b545e43ffcc11

  • SHA256

    8d4e23ba1ce9eab2340bad5e14111dc565bbe8de53653375ac3806f448dcc0ac

  • SHA512

    65c2e544e88b63e8d1216731be75f0407784d620af1b2dfa649eb87e9e6408ffa43a3697a94c8d4cf6cc9f8dfc83a0a824397ac75bbdde9fe3440802117e8261

  • SSDEEP

    24576:908rin0gKu22AcpyGCcCBSrikukOqk344WIGu31rg:908rin0gKu22AcpyGC9kTOK4WIGWg

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:7777

45.145.41.147:7777

Mutex

5N4ZirqATbPp1e8c

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    WinBackup.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OverwolfXclient.exe
    "C:\Users\Admin\AppData\Local\Temp\OverwolfXclient.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WinBackup.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    7d542d73462a7c2c5ab719db7be1905b

    SHA1

    34d163b6f6099b78fc861f505ab859b03ac87b97

    SHA256

    35f05ebb7ed8ee422d1d3d7c5a51d691818ad705ad8ad48b2559fcc73329c136

    SHA512

    5e8abda2a14cba325ebc23333229ab1ca6a39ecc06d7f53143ec32afa6f5da8c25c39299a01da599e4b08354f4ec37b36c80062de89fa92272a03706c140f108

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    90a6c2ea383108171c21ee547cf775ab

    SHA1

    3f4289ede4546a268b3116cede20049ff4e600ab

    SHA256

    4d100934dae3fd744fd937390dc8004a1c2d15deb8a9c9ce4dccf5bbdc41157b

    SHA512

    6dff61f16c4719b29bb73eb4c6b2ef08279409e425a1bdf9b78afe1fc30e94d84a6967c4edd915a8dd2f9f5cc774300c5bd1a60b8a6a8659a7466e0f3f54992f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sqv5agpp.zek.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1476-87-0x0000000070090000-0x00000000700DC000-memory.dmp
    Filesize

    304KB

  • memory/3056-6-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3056-8-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3056-9-0x00000000055A0000-0x0000000005606000-memory.dmp
    Filesize

    408KB

  • memory/3056-10-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3528-28-0x0000000005C60000-0x0000000005CAC000-memory.dmp
    Filesize

    304KB

  • memory/3528-43-0x0000000006F60000-0x0000000006F7A000-memory.dmp
    Filesize

    104KB

  • memory/3528-13-0x0000000004DA0000-0x00000000053C8000-memory.dmp
    Filesize

    6.2MB

  • memory/3528-14-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3528-15-0x0000000004D60000-0x0000000004D82000-memory.dmp
    Filesize

    136KB

  • memory/3528-16-0x00000000054C0000-0x0000000005526000-memory.dmp
    Filesize

    408KB

  • memory/3528-11-0x0000000004660000-0x0000000004696000-memory.dmp
    Filesize

    216KB

  • memory/3528-26-0x0000000005750000-0x0000000005AA4000-memory.dmp
    Filesize

    3.3MB

  • memory/3528-27-0x0000000005C30000-0x0000000005C4E000-memory.dmp
    Filesize

    120KB

  • memory/3528-53-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3528-29-0x0000000006210000-0x0000000006242000-memory.dmp
    Filesize

    200KB

  • memory/3528-30-0x0000000070090000-0x00000000700DC000-memory.dmp
    Filesize

    304KB

  • memory/3528-40-0x00000000061F0000-0x000000000620E000-memory.dmp
    Filesize

    120KB

  • memory/3528-41-0x0000000006C10000-0x0000000006CB3000-memory.dmp
    Filesize

    652KB

  • memory/3528-42-0x00000000075B0000-0x0000000007C2A000-memory.dmp
    Filesize

    6.5MB

  • memory/3528-12-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3528-44-0x0000000006FD0000-0x0000000006FDA000-memory.dmp
    Filesize

    40KB

  • memory/3528-45-0x00000000071E0000-0x0000000007276000-memory.dmp
    Filesize

    600KB

  • memory/3528-46-0x0000000007160000-0x0000000007171000-memory.dmp
    Filesize

    68KB

  • memory/3528-47-0x0000000007190000-0x000000000719E000-memory.dmp
    Filesize

    56KB

  • memory/3528-48-0x00000000071A0000-0x00000000071B4000-memory.dmp
    Filesize

    80KB

  • memory/3528-49-0x00000000072A0000-0x00000000072BA000-memory.dmp
    Filesize

    104KB

  • memory/3528-50-0x0000000007280000-0x0000000007288000-memory.dmp
    Filesize

    32KB

  • memory/4112-57-0x0000000005B60000-0x0000000005EB4000-memory.dmp
    Filesize

    3.3MB

  • memory/4112-66-0x0000000070090000-0x00000000700DC000-memory.dmp
    Filesize

    304KB

  • memory/4764-0-0x000000007501E000-0x000000007501F000-memory.dmp
    Filesize

    4KB

  • memory/4764-5-0x0000000006880000-0x0000000006936000-memory.dmp
    Filesize

    728KB

  • memory/4764-3-0x00000000060D0000-0x0000000006674000-memory.dmp
    Filesize

    5.6MB

  • memory/4764-2-0x0000000005A80000-0x0000000005B1C000-memory.dmp
    Filesize

    624KB

  • memory/4764-1-0x0000000000F00000-0x000000000103A000-memory.dmp
    Filesize

    1.2MB