Analysis
-
max time kernel
1048s -
max time network
1049s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31/10/2024, 15:43
Behavioral task
behavioral1
Sample
winlogon.exe
Resource
win10v2004-20241007-en
General
-
Target
winlogon.exe
-
Size
59KB
-
MD5
f2a18b995a82e938ab6a067491aa0d79
-
SHA1
d437fca2f38d712bafae8c92169eec8934699e54
-
SHA256
8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5
-
SHA512
73db4ec0271045f3f2c40fa197cf6300d81f32e4ecdddf792b475c8234d997c8d9ddfd62f944f230d8929017dfd1f473fbf4470f3bf6c2e92a8606cd3fed6d56
-
SSDEEP
1536:CcG/DG/fDG+wopontVm+4ys9bFKR4F+9E6ywbgOmXvkAq:CcGGfDG+wWoPm+4X9bFKac/0Omfbq
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
winlogon.exe
-
pastebin_url
https://pastebin.com/raw/QUwdrCNg
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/2448-1-0x00000000002B0000-0x00000000002C4000-memory.dmp family_xworm behavioral2/files/0x00280000000450f8-59.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4696 powershell.exe 2992 powershell.exe 2596 powershell.exe 408 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 18 IoCs
pid Process 1948 winlogon.exe 4024 winlogon.exe 2872 winlogon.exe 2932 winlogon.exe 408 winlogon.exe 2548 winlogon.exe 1672 winlogon.exe 4440 winlogon.exe 4956 winlogon.exe 2156 winlogon.exe 4332 winlogon.exe 4004 winlogon.exe 2964 winlogon.exe 5032 winlogon.exe 3524 winlogon.exe 3616 winlogon.exe 1048 winlogon.exe 1180 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 pastebin.com 19 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3028 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2448 winlogon.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4696 powershell.exe 4696 powershell.exe 2992 powershell.exe 2992 powershell.exe 2596 powershell.exe 2596 powershell.exe 408 powershell.exe 408 powershell.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe 2448 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2448 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2448 winlogon.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeIncreaseQuotaPrivilege 4696 powershell.exe Token: SeSecurityPrivilege 4696 powershell.exe Token: SeTakeOwnershipPrivilege 4696 powershell.exe Token: SeLoadDriverPrivilege 4696 powershell.exe Token: SeSystemProfilePrivilege 4696 powershell.exe Token: SeSystemtimePrivilege 4696 powershell.exe Token: SeProfSingleProcessPrivilege 4696 powershell.exe Token: SeIncBasePriorityPrivilege 4696 powershell.exe Token: SeCreatePagefilePrivilege 4696 powershell.exe Token: SeBackupPrivilege 4696 powershell.exe Token: SeRestorePrivilege 4696 powershell.exe Token: SeShutdownPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeSystemEnvironmentPrivilege 4696 powershell.exe Token: SeRemoteShutdownPrivilege 4696 powershell.exe Token: SeUndockPrivilege 4696 powershell.exe Token: SeManageVolumePrivilege 4696 powershell.exe Token: 33 4696 powershell.exe Token: 34 4696 powershell.exe Token: 35 4696 powershell.exe Token: 36 4696 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeIncreaseQuotaPrivilege 2992 powershell.exe Token: SeSecurityPrivilege 2992 powershell.exe Token: SeTakeOwnershipPrivilege 2992 powershell.exe Token: SeLoadDriverPrivilege 2992 powershell.exe Token: SeSystemProfilePrivilege 2992 powershell.exe Token: SeSystemtimePrivilege 2992 powershell.exe Token: SeProfSingleProcessPrivilege 2992 powershell.exe Token: SeIncBasePriorityPrivilege 2992 powershell.exe Token: SeCreatePagefilePrivilege 2992 powershell.exe Token: SeBackupPrivilege 2992 powershell.exe Token: SeRestorePrivilege 2992 powershell.exe Token: SeShutdownPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeSystemEnvironmentPrivilege 2992 powershell.exe Token: SeRemoteShutdownPrivilege 2992 powershell.exe Token: SeUndockPrivilege 2992 powershell.exe Token: SeManageVolumePrivilege 2992 powershell.exe Token: 33 2992 powershell.exe Token: 34 2992 powershell.exe Token: 35 2992 powershell.exe Token: 36 2992 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeIncreaseQuotaPrivilege 2596 powershell.exe Token: SeSecurityPrivilege 2596 powershell.exe Token: SeTakeOwnershipPrivilege 2596 powershell.exe Token: SeLoadDriverPrivilege 2596 powershell.exe Token: SeSystemProfilePrivilege 2596 powershell.exe Token: SeSystemtimePrivilege 2596 powershell.exe Token: SeProfSingleProcessPrivilege 2596 powershell.exe Token: SeIncBasePriorityPrivilege 2596 powershell.exe Token: SeCreatePagefilePrivilege 2596 powershell.exe Token: SeBackupPrivilege 2596 powershell.exe Token: SeRestorePrivilege 2596 powershell.exe Token: SeShutdownPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeSystemEnvironmentPrivilege 2596 powershell.exe Token: SeRemoteShutdownPrivilege 2596 powershell.exe Token: SeUndockPrivilege 2596 powershell.exe Token: SeManageVolumePrivilege 2596 powershell.exe Token: 33 2596 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2448 winlogon.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2448 wrote to memory of 4696 2448 winlogon.exe 84 PID 2448 wrote to memory of 4696 2448 winlogon.exe 84 PID 2448 wrote to memory of 2992 2448 winlogon.exe 89 PID 2448 wrote to memory of 2992 2448 winlogon.exe 89 PID 2448 wrote to memory of 2596 2448 winlogon.exe 91 PID 2448 wrote to memory of 2596 2448 winlogon.exe 91 PID 2448 wrote to memory of 408 2448 winlogon.exe 93 PID 2448 wrote to memory of 408 2448 winlogon.exe 93 PID 2448 wrote to memory of 3028 2448 winlogon.exe 96 PID 2448 wrote to memory of 3028 2448 winlogon.exe 96 PID 2448 wrote to memory of 5052 2448 winlogon.exe 103 PID 2448 wrote to memory of 5052 2448 winlogon.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winlogon.exe"C:\Users\Admin\AppData\Local\Temp\winlogon.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:408
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "winlogon" /tr "C:\ProgramData\winlogon.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3028
-
-
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:5052
-
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:1948
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:4024
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:2872
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:2932
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:408
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:2548
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:1672
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:4440
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:4956
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:2156
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:4332
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:4004
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:2964
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:5032
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:3524
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:3616
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:1048
-
C:\ProgramData\winlogon.exe"C:\ProgramData\winlogon.exe"1⤵
- Executes dropped EXE
PID:1180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5f2a18b995a82e938ab6a067491aa0d79
SHA1d437fca2f38d712bafae8c92169eec8934699e54
SHA2568efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5
SHA51273db4ec0271045f3f2c40fa197cf6300d81f32e4ecdddf792b475c8234d997c8d9ddfd62f944f230d8929017dfd1f473fbf4470f3bf6c2e92a8606cd3fed6d56
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD5f30fecdba307b8ccf949db4333c045c5
SHA1e627bf6975d2281a809475bbd85d4d057e995531
SHA2569e3d1038a48c2eddcfdc50fa8832ad5f06cd1fdf095ab7afc7f3b6a817eb9dc2
SHA51264054c2b92004de674575eedaf91c958fcab41508aea074a79bcdc0428ee7357784a21138f61129305f6d8ec2110619624387422df08ee4eb436a89395b88702
-
Filesize
1KB
MD5c9569d209d2c7736dd0bf85e5b391e18
SHA1123597f50a683c6b8b724460aba71b8fbd92d7a7
SHA256e65255c123e55f2972607e6f596be0e8f879a946bdceb235b635f557046bc4b7
SHA51240d491e266869814da5f87410ca2b1de279a1bcd89ef382b13940bdbb9f017d3ad6ece22ab98c8f06fb9d227c4adeafd390be622cb27dd08240f201e96a5ca6a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82