Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03/10/2023, 22:18

General

  • Target

    XClient.exe

  • Size

    66KB

  • MD5

    64eb58c834092d3684db2344885ae30f

  • SHA1

    20619736c3e5beed9b650c3a572b5831f48106ef

  • SHA256

    1c85c49c483c23c8f1985aeb0d04f9f73deea564ca4d2a75ad8563dc84eded67

  • SHA512

    79efe57f3705c1cd569082687c0ab2aac365cd0109b6b01557f00ff162ab23f53a86b73588081fda63479b82aa0e2a8d3227d1aebbb2e0783e1e09378f4a1a8f

  • SSDEEP

    1536:JD0nJ7L7I5P2or1LK5ka5+bCOdOxn0A6HOtRrT:JI7vaB1Yr5+bCoOQOtpT

Score
10/10

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'nigaaaaaaaaaaa.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2024
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "nigaaaaaaaaaaa" /tr "C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3504
  • C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe
    C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe
    1⤵
    • Executes dropped EXE
    PID:4436
  • C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe
    C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe
    1⤵
    • Executes dropped EXE
    PID:3452
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4464
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1812
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:2648
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4744
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
      PID:4812
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
        PID:1476

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\nigaaaaaaaaaaa.exe.log

        Filesize

        654B

        MD5

        16c5fce5f7230eea11598ec11ed42862

        SHA1

        75392d4824706090f5e8907eee1059349c927600

        SHA256

        87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

        SHA512

        153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        8592ba100a78835a6b94d5949e13dfc1

        SHA1

        63e901200ab9a57c7dd4c078d7f75dcd3b357020

        SHA256

        fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

        SHA512

        87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        e05c6a074c19f147d4d87c34f4830668

        SHA1

        85240dc4837c167be0070383e6c40d112a5ec4db

        SHA256

        282a751896c0714a8520842926ef475a542151ef24d2c4c691ea8eb817594dde

        SHA512

        57b7e94ff7ee1ecbeef0a4fa85100b27aeea26b7bda981028ef68e26f1661af382cebe82ebb35eb101fe7c7aed71b0548505a907fc13f97594865b510d9a82c6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        e3270e59b2743d8b9309ecaafce50fd1

        SHA1

        27bc245957e7d3328ab83ce4171f003f7b6a0980

        SHA256

        60d81a7f3cd60b8c0bd9ef4d852173840ddad02ac8f3eb0e8c6ebac502a68d5c

        SHA512

        051fad54676a66e58c877c052d8c4f086ae2071667d6b89f2e3c79efc2502d7f27fed9e224d31f75f11b404b6a2f571f533eed9bf7f8fad3905197ffcca4cb6e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        b924fa1ecb7390aff813a3f814cb7a7f

        SHA1

        d0d5fe9e80593fe7a1f646bd96d4035960f6cddf

        SHA256

        70242616a8f08f2ab19aa0c86ddf6a58b43bd845068f9777c3d0e04ccd8e2892

        SHA512

        9e36524eab3482d3f56f8bf57ff85ac6aa51603da102a0aa82d1173fb4fac66347376535ad1f245a656806f5ad09212ea9a94f4b74a4fb7d10c4d60759bbbbee

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0oq1xvgv.3al.ps1

        Filesize

        1B

        MD5

        c4ca4238a0b923820dcc509a6f75849b

        SHA1

        356a192b7913b04c54574d18c28d46e6395428ab

        SHA256

        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

        SHA512

        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

      • C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe

        Filesize

        66KB

        MD5

        64eb58c834092d3684db2344885ae30f

        SHA1

        20619736c3e5beed9b650c3a572b5831f48106ef

        SHA256

        1c85c49c483c23c8f1985aeb0d04f9f73deea564ca4d2a75ad8563dc84eded67

        SHA512

        79efe57f3705c1cd569082687c0ab2aac365cd0109b6b01557f00ff162ab23f53a86b73588081fda63479b82aa0e2a8d3227d1aebbb2e0783e1e09378f4a1a8f

      • C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe

        Filesize

        66KB

        MD5

        64eb58c834092d3684db2344885ae30f

        SHA1

        20619736c3e5beed9b650c3a572b5831f48106ef

        SHA256

        1c85c49c483c23c8f1985aeb0d04f9f73deea564ca4d2a75ad8563dc84eded67

        SHA512

        79efe57f3705c1cd569082687c0ab2aac365cd0109b6b01557f00ff162ab23f53a86b73588081fda63479b82aa0e2a8d3227d1aebbb2e0783e1e09378f4a1a8f

      • C:\Users\Admin\AppData\Local\Temp\nigaaaaaaaaaaa.exe

        Filesize

        66KB

        MD5

        64eb58c834092d3684db2344885ae30f

        SHA1

        20619736c3e5beed9b650c3a572b5831f48106ef

        SHA256

        1c85c49c483c23c8f1985aeb0d04f9f73deea564ca4d2a75ad8563dc84eded67

        SHA512

        79efe57f3705c1cd569082687c0ab2aac365cd0109b6b01557f00ff162ab23f53a86b73588081fda63479b82aa0e2a8d3227d1aebbb2e0783e1e09378f4a1a8f

      • C:\Users\Admin\Desktop\How To Decrypt My Files.html

        Filesize

        652B

        MD5

        5cefd69822650f5512c7140d551efe63

        SHA1

        61ddeeb8d6a0b4226b6a13e4d23a61b20b8a7aad

        SHA256

        5b3bf0b44d054edda5f8759f0bb3a638ec79a75cd1f55e07f26697125b3091a6

        SHA512

        bd6b105710168bc71f0688caa50dff19d602525de19a8e53d2d5c175a148e96ea8eba36d848afa2c40f128277c5b580a2a2fd0399b8138d612c1880ccdfd6edf

      • C:\Users\Admin\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms.ENC

        Filesize

        16B

        MD5

        065c7618ac9613b2ea0c0487cff13549

        SHA1

        70d72ca533f27f41cc3bf5fb022857cc61760432

        SHA256

        efbabf10bf663bda2dec563fc3809436ba3fa0d7e104d94ce79f0a99dfb47399

        SHA512

        4d4c2964da2d38865974ffc609fcab03d9c5cec8ae673bbf876724d1435d055e1e259745a877bc4a9a0385ce0301f867b9fdc0fc029d5eeaad39f1e4642790fb

      • memory/1476-469-0x0000020070980000-0x0000020070982000-memory.dmp

        Filesize

        8KB

      • memory/1476-464-0x0000020070890000-0x0000020070892000-memory.dmp

        Filesize

        8KB

      • memory/1476-467-0x00000200708C0000-0x00000200708C2000-memory.dmp

        Filesize

        8KB

      • memory/1476-471-0x00000200709A0000-0x00000200709A2000-memory.dmp

        Filesize

        8KB

      • memory/1812-410-0x0000022737E20000-0x0000022737E30000-memory.dmp

        Filesize

        64KB

      • memory/1812-445-0x0000022737FE0000-0x0000022737FE2000-memory.dmp

        Filesize

        8KB

      • memory/1812-426-0x0000022738400000-0x0000022738410000-memory.dmp

        Filesize

        64KB

      • memory/2024-174-0x0000017213110000-0x0000017213120000-memory.dmp

        Filesize

        64KB

      • memory/2024-155-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/2024-200-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/2024-197-0x0000017213110000-0x0000017213120000-memory.dmp

        Filesize

        64KB

      • memory/2024-158-0x0000017213110000-0x0000017213120000-memory.dmp

        Filesize

        64KB

      • memory/2024-157-0x0000017213110000-0x0000017213120000-memory.dmp

        Filesize

        64KB

      • memory/3452-220-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/3452-221-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/3812-25-0x0000029118C40000-0x0000029118C50000-memory.dmp

        Filesize

        64KB

      • memory/3812-9-0x00000291312E0000-0x0000029131302000-memory.dmp

        Filesize

        136KB

      • memory/3812-5-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/3812-6-0x0000029118C40000-0x0000029118C50000-memory.dmp

        Filesize

        64KB

      • memory/3812-12-0x0000029131490000-0x0000029131506000-memory.dmp

        Filesize

        472KB

      • memory/3812-8-0x0000029118C40000-0x0000029118C50000-memory.dmp

        Filesize

        64KB

      • memory/3812-52-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/3896-151-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/3896-109-0x000002A32A9B0000-0x000002A32A9C0000-memory.dmp

        Filesize

        64KB

      • memory/3896-108-0x000002A32A9B0000-0x000002A32A9C0000-memory.dmp

        Filesize

        64KB

      • memory/3896-125-0x000002A32A9B0000-0x000002A32A9C0000-memory.dmp

        Filesize

        64KB

      • memory/3896-105-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/3896-148-0x000002A32A9B0000-0x000002A32A9C0000-memory.dmp

        Filesize

        64KB

      • memory/4436-213-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/4436-215-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/4508-60-0x00000221FB6F0000-0x00000221FB700000-memory.dmp

        Filesize

        64KB

      • memory/4508-102-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/4508-56-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/4508-59-0x00000221FB6F0000-0x00000221FB700000-memory.dmp

        Filesize

        64KB

      • memory/4508-76-0x00000221FB6F0000-0x00000221FB700000-memory.dmp

        Filesize

        64KB

      • memory/4508-99-0x00000221FB6F0000-0x00000221FB700000-memory.dmp

        Filesize

        64KB

      • memory/4732-207-0x0000000003050000-0x000000000305C000-memory.dmp

        Filesize

        48KB

      • memory/4732-205-0x00000000017C0000-0x00000000017D0000-memory.dmp

        Filesize

        64KB

      • memory/4732-222-0x00000000015B0000-0x00000000015BC000-memory.dmp

        Filesize

        48KB

      • memory/4732-206-0x00000000017C0000-0x00000000017D0000-memory.dmp

        Filesize

        64KB

      • memory/4732-217-0x0000000001590000-0x000000000159A000-memory.dmp

        Filesize

        40KB

      • memory/4732-208-0x000000001DC00000-0x000000001E126000-memory.dmp

        Filesize

        5.1MB

      • memory/4732-0-0x0000000000EB0000-0x0000000000EC6000-memory.dmp

        Filesize

        88KB

      • memory/4732-216-0x0000000003060000-0x000000000306E000-memory.dmp

        Filesize

        56KB

      • memory/4732-51-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB

      • memory/4732-1-0x00007FFCB76B0000-0x00007FFCB809C000-memory.dmp

        Filesize

        9.9MB