Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    4s
  • max time network
    38s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/02/2024, 09:05

General

  • Target

    PresentationFontCache.exe

  • Size

    705KB

  • MD5

    78c86cfe603739c575a5290d8b5bb85c

  • SHA1

    52e98defa2d9d428054695e47097cd330cd4a4f1

  • SHA256

    1dc33731f7d9da075f20e3900ca8e3c6c593c637fa32703123347bfaae3917f0

  • SHA512

    d740bf68c7a4a7200a24926d6b06f3184b5a2d3ac1e7debc4a4eb5f76935c8416c223f802cc3ad5179d641eda92b06687c1a16dc088f626fb71bd412e124c637

  • SSDEEP

    12288:ehGB+EDfS8sKMvqg6YBYiZfJMT9hMnJicP8YDTvNC9jCxjt:ehS+EDfSSMvqDYWiZuTrMnkcECTvNKW

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

Attributes
  • install_file

    game.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PresentationFontCache.exe
    "C:\Users\Admin\AppData\Local\Temp\PresentationFontCache.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif"
      2⤵
        PID:2560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif'
          3⤵
            PID:3464
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.bat""
          2⤵
            PID:1060
            • C:\Windows\system32\timeout.exe
              timeout 3
              3⤵
              • Delays execution with timeout.exe
              PID:3648
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f57f2699-a935-4798-b2d9-60d73a47b6ec}
          1⤵
            PID:2716

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y1ahugan.sfz.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.bat

            Filesize

            173B

            MD5

            33d6ce49a3745b2008dbe622df6e72d5

            SHA1

            cc5c3d0b42daf4626d8a5d0c8fbd28dae35ce55c

            SHA256

            cfb2a77f360b3affae2b97524d16e4767a0fa6abe4014f65cf53cba735400077

            SHA512

            ad3ac004252a8211887368e2f92ca16c1a6fcb340f692f6e7ec2223b61f5ef66a5b34603e7ffde0281b991b80c0bbf78238a76ce6d95b290f9912dd5c8432748

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif

            Filesize

            154KB

            MD5

            e4a221c1aa52f2ad556625169f99a4e8

            SHA1

            3162103447f61788bdcc3b0bedb78381e83abcb9

            SHA256

            21c66e1c50c390a845a05671a0dcef0cc2c4ca557f487720d2286b495014c80a

            SHA512

            679001e5e9e5dfb4609eeef599d5f3b1f40add5e8057dab2a8549dd2aaf05eab209570714055081aa98c2866ee1fb2eafb33263a00ed17c0c7b4183114bf92bc

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif

            Filesize

            169KB

            MD5

            6d0e2d59c0f5e36d78aac565d3e18ce8

            SHA1

            c10496332c05b5883f4a55f0228938d7b0c1646e

            SHA256

            72804ca49375a2a0eec509fe7b38c61bfb9adcfb88f5899679abc487c406ab84

            SHA512

            b3a1b2e13c80ef75da3aaf09983b1fda9bfc30c80aee9c191632414c1f912c7c6ae0302307acbec09b1962c79a2a2339dce26013dc33efd84ff829acc4081a39

          • memory/420-64-0x000001F063B00000-0x000001F063B2A000-memory.dmp

            Filesize

            168KB

          • memory/420-65-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/420-70-0x000001F063B00000-0x000001F063B2A000-memory.dmp

            Filesize

            168KB

          • memory/424-69-0x0000019391810000-0x000001939183A000-memory.dmp

            Filesize

            168KB

          • memory/424-58-0x0000019391810000-0x000001939183A000-memory.dmp

            Filesize

            168KB

          • memory/532-35-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/532-2-0x000000001B4F0000-0x000000001B500000-memory.dmp

            Filesize

            64KB

          • memory/532-0-0x00000000004E0000-0x0000000000596000-memory.dmp

            Filesize

            728KB

          • memory/532-1-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/632-52-0x00007FF97FA2D000-0x00007FF97FA2E000-memory.dmp

            Filesize

            4KB

          • memory/632-120-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/632-49-0x000002B988C30000-0x000002B988C5A000-memory.dmp

            Filesize

            168KB

          • memory/632-46-0x000002B988C00000-0x000002B988C23000-memory.dmp

            Filesize

            140KB

          • memory/632-143-0x000002B988C30000-0x000002B988C5A000-memory.dmp

            Filesize

            168KB

          • memory/692-62-0x00007FF97FA2F000-0x00007FF97FA30000-memory.dmp

            Filesize

            4KB

          • memory/692-66-0x00007FF97FA2C000-0x00007FF97FA2D000-memory.dmp

            Filesize

            4KB

          • memory/692-55-0x0000020DC8830000-0x0000020DC885A000-memory.dmp

            Filesize

            168KB

          • memory/692-51-0x0000020DC8830000-0x0000020DC885A000-memory.dmp

            Filesize

            168KB

          • memory/692-53-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/692-60-0x00007FF97FA2D000-0x00007FF97FA2E000-memory.dmp

            Filesize

            4KB

          • memory/884-76-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/884-74-0x000002196F5B0000-0x000002196F5DA000-memory.dmp

            Filesize

            168KB

          • memory/944-79-0x000001FCBC8D0000-0x000001FCBC8FA000-memory.dmp

            Filesize

            168KB

          • memory/944-80-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/980-68-0x00000212ABFB0000-0x00000212ABFDA000-memory.dmp

            Filesize

            168KB

          • memory/980-61-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/980-57-0x00000212ABFB0000-0x00000212ABFDA000-memory.dmp

            Filesize

            168KB

          • memory/1112-84-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1112-86-0x00000250C32B0000-0x00000250C32DA000-memory.dmp

            Filesize

            168KB

          • memory/1112-83-0x00000250C32B0000-0x00000250C32DA000-memory.dmp

            Filesize

            168KB

          • memory/1164-88-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1164-89-0x000001A354BB0000-0x000001A354BDA000-memory.dmp

            Filesize

            168KB

          • memory/1164-85-0x000001A354BB0000-0x000001A354BDA000-memory.dmp

            Filesize

            168KB

          • memory/1172-94-0x000001B5E53A0000-0x000001B5E53CA000-memory.dmp

            Filesize

            168KB

          • memory/1172-93-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1172-92-0x000001B5E53A0000-0x000001B5E53CA000-memory.dmp

            Filesize

            168KB

          • memory/1272-119-0x00000211C81A0000-0x00000211C81CA000-memory.dmp

            Filesize

            168KB

          • memory/1272-100-0x00000211C81A0000-0x00000211C81CA000-memory.dmp

            Filesize

            168KB

          • memory/1272-102-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1332-106-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1332-128-0x000001F500780000-0x000001F5007AA000-memory.dmp

            Filesize

            168KB

          • memory/1332-103-0x000001F500780000-0x000001F5007AA000-memory.dmp

            Filesize

            168KB

          • memory/1340-116-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1340-111-0x00000218459D0000-0x00000218459FA000-memory.dmp

            Filesize

            168KB

          • memory/1360-16-0x000001ED886B0000-0x000001ED886C0000-memory.dmp

            Filesize

            64KB

          • memory/1360-12-0x000001EDA2F00000-0x000001EDA2F22000-memory.dmp

            Filesize

            136KB

          • memory/1360-13-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/1360-19-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/1360-15-0x000001ED886B0000-0x000001ED886C0000-memory.dmp

            Filesize

            64KB

          • memory/1360-14-0x000001ED886B0000-0x000001ED886C0000-memory.dmp

            Filesize

            64KB

          • memory/1396-144-0x00000144A6D90000-0x00000144A6DBA000-memory.dmp

            Filesize

            168KB

          • memory/1396-112-0x00000144A6D90000-0x00000144A6DBA000-memory.dmp

            Filesize

            168KB

          • memory/1396-115-0x00007FF93FA10000-0x00007FF93FA20000-memory.dmp

            Filesize

            64KB

          • memory/1408-117-0x0000020107960000-0x000002010798A000-memory.dmp

            Filesize

            168KB

          • memory/2560-40-0x00000205A7FC0000-0x00000205A7FD2000-memory.dmp

            Filesize

            72KB

          • memory/2560-30-0x00007FF97F990000-0x00007FF97FB85000-memory.dmp

            Filesize

            2.0MB

          • memory/2560-26-0x00000205A7B80000-0x00000205A7BCE000-memory.dmp

            Filesize

            312KB

          • memory/2560-31-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/2560-33-0x00007FF97DA90000-0x00007FF97DB4E000-memory.dmp

            Filesize

            760KB

          • memory/2560-99-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/2560-34-0x00000205C23C0000-0x00000205C23D0000-memory.dmp

            Filesize

            64KB

          • memory/2560-27-0x00000205A7F80000-0x00000205A7FBE000-memory.dmp

            Filesize

            248KB

          • memory/2716-41-0x0000000140000000-0x0000000140040000-memory.dmp

            Filesize

            256KB

          • memory/2716-44-0x0000000140000000-0x0000000140040000-memory.dmp

            Filesize

            256KB

          • memory/2716-39-0x00007FF97F990000-0x00007FF97FB85000-memory.dmp

            Filesize

            2.0MB

          • memory/2716-42-0x00007FF97DA90000-0x00007FF97DB4E000-memory.dmp

            Filesize

            760KB

          • memory/2716-38-0x0000000140000000-0x0000000140040000-memory.dmp

            Filesize

            256KB

          • memory/2716-37-0x0000000140000000-0x0000000140040000-memory.dmp

            Filesize

            256KB

          • memory/2716-36-0x0000000140000000-0x0000000140040000-memory.dmp

            Filesize

            256KB

          • memory/3464-114-0x000001BAE2A60000-0x000001BAE2A70000-memory.dmp

            Filesize

            64KB

          • memory/3464-105-0x00007FF9616D0000-0x00007FF962191000-memory.dmp

            Filesize

            10.8MB

          • memory/3464-109-0x000001BAE2A60000-0x000001BAE2A70000-memory.dmp

            Filesize

            64KB