Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
7Static
static
3New Client.exe
windows7-x64
7New Client.exe
windows7-x64
7New Client.exe
windows10-1703-x64
7New Client.exe
windows10-2004-x64
7New Client.exe
windows11-21h2-x64
7New Client.exe
android-13-x64
New Client.exe
android-10-x64
New Client.exe
android-11-x64
New Client.exe
android-13-x64
New Client.exe
android-9-x86
New Client.exe
macos-10.15-amd64
1New Client.exe
macos-10.15-amd64
1New Client.exe
debian-9-mips
New Client.exe
debian-12-armhf
New Client.exe
debian-12-mipsel
New Client.exe
debian-9-armhf
New Client.exe
debian-9-mips
New Client.exe
debian-9-mipsel
New Client.exe
ubuntu-18.04-amd64
New Client.exe
ubuntu-20.04-amd64
Resubmissions
23/02/2024, 15:14
240223-smc6tabh28 723/02/2024, 15:12
240223-slfkjscg6w 723/02/2024, 15:03
240223-sfh4gsbf66 7Analysis
-
max time kernel
207s -
max time network
246s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
23/02/2024, 15:12
Static task
static1
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10-20240221-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
New Client.exe
Resource
android-33-x64-arm64-20240221-en
Behavioral task
behavioral7
Sample
New Client.exe
Resource
android-x64-20240221-en
Behavioral task
behavioral8
Sample
New Client.exe
Resource
android-x64-arm64-20240221-en
Behavioral task
behavioral9
Sample
New Client.exe
Resource
android-33-x64-arm64-20240221-en
Behavioral task
behavioral10
Sample
New Client.exe
Resource
android-x86-arm-20240221-en
Behavioral task
behavioral11
Sample
New Client.exe
Resource
macos-20240214-en
Behavioral task
behavioral12
Sample
New Client.exe
Resource
macos-20240214-en
Behavioral task
behavioral13
Sample
New Client.exe
Resource
debian9-mipsbe-20240221-en
Behavioral task
behavioral14
Sample
New Client.exe
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral15
Sample
New Client.exe
Resource
debian12-mipsel-20240221-en
Behavioral task
behavioral16
Sample
New Client.exe
Resource
debian9-armhf-20240221-en
Behavioral task
behavioral17
Sample
New Client.exe
Resource
debian9-mipsbe-20240221-en
Behavioral task
behavioral18
Sample
New Client.exe
Resource
debian9-mipsel-20240221-en
Behavioral task
behavioral19
Sample
New Client.exe
Resource
ubuntu1804-amd64-20240221-en
Behavioral task
behavioral20
Sample
New Client.exe
Resource
ubuntu2004-amd64-20240221-en
General
-
Target
New Client.exe
-
Size
396KB
-
MD5
9b5f12b10b471e0a359bc11e50af28db
-
SHA1
5e42890b6b4a299cd954bf8dabaf75b38522c0b0
-
SHA256
af34b699b6aa750e58a68516b97b4f8c2f08bd03453a6059f6869847cc63a7bf
-
SHA512
1fbf71b9121cb141a617a2e14e466fead22da7cc7c672a8e5f79cab929e10a4f578edba06e8340d40d23f51852b33816a67351b6cecf5a5f72410c1bc0d5b773
-
SSDEEP
12288:+WSeotlIH682B+64kQHam2dNREz9FdOZMJwGuE4QyZom8exsrPR5TE7D0XuDTT:+WSmpL
Malware Config
Signatures
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe New Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe New Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.url New Client.exe -
Executes dropped EXE 2 IoCs
pid Process 1096 c2b04139cc1a4bdc87c85aaf89d8cadd.exe 1092 3c4df0994170403b871797666f292621.exe -
Loads dropped DLL 2 IoCs
pid Process 1664 New Client.exe 1664 New Client.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\New Client.exe\" .." New Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\New Client.exe\" .." New Client.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: WScript.exe File opened (read-only) \??\A: WScript.exe File opened (read-only) \??\J: WScript.exe File opened (read-only) \??\U: WScript.exe File opened (read-only) \??\K: WScript.exe File opened (read-only) \??\N: WScript.exe File opened (read-only) \??\O: WScript.exe File opened (read-only) \??\Q: WScript.exe File opened (read-only) \??\V: WScript.exe File opened (read-only) \??\G: WScript.exe File opened (read-only) \??\H: WScript.exe File opened (read-only) \??\I: WScript.exe File opened (read-only) \??\X: WScript.exe File opened (read-only) \??\E: WScript.exe File opened (read-only) \??\S: WScript.exe File opened (read-only) \??\Y: WScript.exe File opened (read-only) \??\P: WScript.exe File opened (read-only) \??\R: WScript.exe File opened (read-only) \??\T: WScript.exe File opened (read-only) \??\W: WScript.exe File opened (read-only) \??\B: WScript.exe File opened (read-only) \??\L: WScript.exe File opened (read-only) \??\M: WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 3 IoCs
pid Process 2156 TASKKILL.exe 2488 TASKKILL.exe 2480 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1664 New Client.exe 1664 New Client.exe 1664 New Client.exe 1664 New Client.exe 1664 New Client.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeDebugPrivilege 1664 New Client.exe Token: SeDebugPrivilege 2156 TASKKILL.exe Token: SeDebugPrivilege 2488 TASKKILL.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 2376 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2376 AUDIODG.EXE Token: 33 2376 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2376 AUDIODG.EXE Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 284 WScript.exe Token: SeIncBasePriorityPrivilege 284 WScript.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe Token: 33 1664 New Client.exe Token: SeIncBasePriorityPrivilege 1664 New Client.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1664 wrote to memory of 2488 1664 New Client.exe 31 PID 1664 wrote to memory of 2488 1664 New Client.exe 31 PID 1664 wrote to memory of 2488 1664 New Client.exe 31 PID 1664 wrote to memory of 2488 1664 New Client.exe 31 PID 1664 wrote to memory of 2156 1664 New Client.exe 30 PID 1664 wrote to memory of 2156 1664 New Client.exe 30 PID 1664 wrote to memory of 2156 1664 New Client.exe 30 PID 1664 wrote to memory of 2156 1664 New Client.exe 30 PID 1664 wrote to memory of 2480 1664 New Client.exe 33 PID 1664 wrote to memory of 2480 1664 New Client.exe 33 PID 1664 wrote to memory of 2480 1664 New Client.exe 33 PID 1664 wrote to memory of 2480 1664 New Client.exe 33 PID 1664 wrote to memory of 1096 1664 New Client.exe 37 PID 1664 wrote to memory of 1096 1664 New Client.exe 37 PID 1664 wrote to memory of 1096 1664 New Client.exe 37 PID 1664 wrote to memory of 1096 1664 New Client.exe 37 PID 1664 wrote to memory of 1092 1664 New Client.exe 39 PID 1664 wrote to memory of 1092 1664 New Client.exe 39 PID 1664 wrote to memory of 1092 1664 New Client.exe 39 PID 1664 wrote to memory of 1092 1664 New Client.exe 39 PID 1092 wrote to memory of 284 1092 3c4df0994170403b871797666f292621.exe 40 PID 1092 wrote to memory of 284 1092 3c4df0994170403b871797666f292621.exe 40 PID 1092 wrote to memory of 284 1092 3c4df0994170403b871797666f292621.exe 40 PID 1092 wrote to memory of 284 1092 3c4df0994170403b871797666f292621.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im explorer.exe2⤵
- Kills process with taskkill
PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\c2b04139cc1a4bdc87c85aaf89d8cadd.exe"C:\Users\Admin\AppData\Local\Temp\c2b04139cc1a4bdc87c85aaf89d8cadd.exe"2⤵
- Executes dropped EXE
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\3c4df0994170403b871797666f292621.exe"C:\Users\Admin\AppData\Local\Temp\3c4df0994170403b871797666f292621.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\play.vbs"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5841⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234B
MD5448d64b7e2c09496500e077a00882dc6
SHA14796fb338dc81d16606ed76f63075b4fef8e051d
SHA256b894b20027e433c8abe00659b972519d2e4166206de2cbc74cf41567581a099d
SHA512c2160b4317670acea1cc9b5ba4a447ca1f95370eb119aa2299e2d3dad13d0aee1fd55ee4695b2883f2ce00339db88ec80cb0f104fb9fda8811bb3bd29afc25f6
-
Filesize
157KB
MD5cd468389a4dccb0fc51963a16bfd67d5
SHA163b6bf1500124a5db96034e2990e2f44f6cb377c
SHA256a37a8d1e296748c9e686ae39c14f9e7faf2d533d0a788cd442fe88c51e6b468b
SHA5123011fe946f94f79e34ff71cebab78f794e8e67ba62de039bea7389a705cb8c9b30a86328991657e31e65a01d20fd93714d3ca1a214f7dcaa80543f0b02f20397
-
Filesize
473KB
MD519fb7300c67db070ff362fe0d32a1d16
SHA12f9af0ae3ef7f929ce8df8ffc9bdc5ddd25e0fe5
SHA256cb51f103c7ce8b76f71ffc502049aaa9c7df1dbc74687165a4c09dfcdd08c45a
SHA512fa4c4d6a6b20e2b6f945f05bc6619fa0886e724b5374833b246cfa6ad51db8cef332b9b4795519c5c6a050cf608d03f1c5a982d6f92775daebd569c39f996ba4
-
Filesize
3.8MB
MD5137c1b0243beb35b6a0b6dbe632dc341
SHA1b710da533d9a33f4d7fc78d317bbcee8dc95826d
SHA25686cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab
SHA51249ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf