Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    60s
  • max time network
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/02/2024, 09:05

General

  • Target

    SecurityHealthService (2).exe

  • Size

    863KB

  • MD5

    e52b5a8920cb3377b0b965cff2511976

  • SHA1

    750741e2b260c02f0e0c1f0a556630fd65aa04e1

  • SHA256

    817875231b62f3c9513a011b6d008592bb37178b07f163f3d517170516ea8c1b

  • SHA512

    ee9f8702d46343eed8a5c3f3755967f20f3c844af608150a926152da0828c31708f585280c004a5615e08cf9742fb9089a728ecf4d9360e29b51d9bd78e8060b

  • SSDEEP

    24576:+mKZ0BH6VpcusvRVl/1C+ZiBnonvsciQvtEMvqDYWiZuTrMnkcECTvNh:+f0BH3Zv93iBnqWZYtuTr4j

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

Attributes
  • install_file

    game.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:684
  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{794c6824-afcc-44e0-a062-a1f98d2c4cce}
        2⤵
          PID:4388
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:496
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1048
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
              1⤵
              • Drops file in System32 directory
              PID:1184
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
                PID:1176
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1064
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                  1⤵
                    PID:664
                  • C:\Windows\sysmon.exe
                    C:\Windows\sysmon.exe
                    1⤵
                      PID:2688
                    • C:\Users\Admin\AppData\Local\Temp\SecurityHealthService (2).exe
                      "C:\Users\Admin\AppData\Local\Temp\SecurityHealthService (2).exe"
                      1⤵
                      • Checks computer location settings
                      • Drops startup file
                      • Suspicious use of WriteProcessMemory
                      PID:4452
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif'
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1196
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif
                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif"
                        2⤵
                          PID:5020
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif'
                            3⤵
                              PID:4972
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dwm.pif'
                            2⤵
                              PID:4332
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:1628
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:1828
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:4448
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2672
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:3200
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      1⤵
                                        PID:3008
                                      • C:\Windows\System32\smss.exe
                                        \SystemRoot\System32\smss.exe 00000178 00000084
                                        1⤵
                                          PID:384
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe 000001ac 00000084
                                          1⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4332
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe 00000198 00000084
                                          1⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:4388
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe 000001a4 00000084
                                          1⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:5020
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe 00000114 00000084
                                          1⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4972

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          13e5260e039b147eeccccd0e4e68df21

                                          SHA1

                                          882c8bfc8205ce8d216f82e3346bd4f494a87219

                                          SHA256

                                          053467d5fec0ae72ff57512e1ce5289843f999da4e6cc55fcf883637961688fd

                                          SHA512

                                          9f22f62a6c64c848c0ec588eb685b9bf26c9ca67c72870d56a7e38fa016b532ad3578347d2f5ba63addff547709db739fd2d1994b8c82e19575061d64d4c1c9a

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q0tdjymk.5j4.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sqlwriter.pif

                                          Filesize

                                          296KB

                                          MD5

                                          a00574cdeaca49c3ac3e06df82085900

                                          SHA1

                                          ab702747dcf9dc84876fbef8efe85aabaa6b5c61

                                          SHA256

                                          d885201537d61e47e478ad598df977af89c4aaf52b3d6d2fd4ebdab713e36c90

                                          SHA512

                                          8f65826392a623d765fc06171989bea9688f288bdbb1b89a2bda90f10e664fee01cb6933ff60b1bcf4ea27bba7bd53e77febe5ca4b36c0906a1aa3d7756f4b3d

                                        • memory/384-78-0x000002B485480000-0x000002B4854AA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/384-76-0x00007FFCDD9AF000-0x00007FFCDD9B0000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/384-103-0x00007FFCDD9AC000-0x00007FFCDD9AD000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/384-68-0x000002B485480000-0x000002B4854AA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/496-80-0x0000025BC6F40000-0x0000025BC6F6A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/496-81-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/496-122-0x0000025BC6F40000-0x0000025BC6F6A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/620-91-0x000001FDC6DC0000-0x000001FDC6DEA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/620-90-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/620-57-0x000001FDC6D90000-0x000001FDC6DB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/620-67-0x000001FDC6DC0000-0x000001FDC6DEA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/620-70-0x00007FFCDD9AD000-0x00007FFCDD9AE000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/620-59-0x000001FDC6DC0000-0x000001FDC6DEA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/664-87-0x0000020080E60000-0x0000020080E8A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/664-86-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/664-84-0x0000020080E60000-0x0000020080E8A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/684-62-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/684-73-0x00007FFCDD9AD000-0x00007FFCDD9AE000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/684-61-0x000001E2CC2E0000-0x000001E2CC30A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/684-72-0x000001E2CC2E0000-0x000001E2CC30A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/952-66-0x0000012A3D700000-0x0000012A3D72A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/952-75-0x00007FFCDD9AC000-0x00007FFCDD9AD000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/952-74-0x0000012A3D700000-0x0000012A3D72A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/952-69-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1048-102-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1048-95-0x0000021F0E770000-0x0000021F0E79A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1048-118-0x0000021F0E770000-0x0000021F0E79A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1064-110-0x000001BD89700000-0x000001BD8972A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1064-106-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1064-100-0x000001BD89700000-0x000001BD8972A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1176-115-0x0000020C3B540000-0x0000020C3B56A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1176-112-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1176-107-0x0000020C3B540000-0x0000020C3B56A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1184-119-0x00007FFC9D990000-0x00007FFC9D9A0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1184-116-0x000001C2F41A0000-0x000001C2F41CA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1184-120-0x000001C2F41A0000-0x000001C2F41CA000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/1196-19-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/1196-16-0x000002CA97D40000-0x000002CA97D50000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1196-11-0x000002CAB2480000-0x000002CAB24A2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/1196-12-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/1196-13-0x000002CA97D40000-0x000002CA97D50000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1196-14-0x000002CA97D40000-0x000002CA97D50000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1196-15-0x000002CA97D40000-0x000002CA97D50000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4332-97-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4332-79-0x000001B07E860000-0x000001B07E870000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4332-34-0x000001B07E860000-0x000001B07E870000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4332-33-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4332-36-0x000001B07E860000-0x000001B07E870000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4332-54-0x000001B07E860000-0x000001B07E870000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4332-113-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4388-46-0x00007FFCDD910000-0x00007FFCDDB05000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/4388-35-0x0000000140000000-0x0000000140040000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4388-40-0x0000000140000000-0x0000000140040000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4388-48-0x0000000140000000-0x0000000140040000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4388-55-0x0000000140000000-0x0000000140040000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4388-37-0x0000000140000000-0x0000000140040000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4388-49-0x00007FFCDC3C0000-0x00007FFCDC47E000-memory.dmp

                                          Filesize

                                          760KB

                                        • memory/4452-1-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4452-22-0x000000001BD80000-0x000000001BD90000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4452-85-0x000000001BD80000-0x000000001BD90000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4452-0-0x00000000008E0000-0x00000000009BE000-memory.dmp

                                          Filesize

                                          888KB

                                        • memory/4452-64-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4972-114-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5020-32-0x00007FFCDC3C0000-0x00007FFCDC47E000-memory.dmp

                                          Filesize

                                          760KB

                                        • memory/5020-30-0x00007FFCDD910000-0x00007FFCDDB05000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/5020-89-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5020-29-0x00000225959C0000-0x00000225959FE000-memory.dmp

                                          Filesize

                                          248KB

                                        • memory/5020-38-0x00000225AE780000-0x00000225AE790000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5020-28-0x00007FFCBEFE0000-0x00007FFCBFAA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5020-27-0x0000022593E20000-0x0000022593E6E000-memory.dmp

                                          Filesize

                                          312KB

                                        • memory/5020-39-0x0000022595A70000-0x0000022595A82000-memory.dmp

                                          Filesize

                                          72KB