Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
7Static
static
3New Client.exe
windows7-x64
7New Client.exe
windows7-x64
7New Client.exe
windows10-1703-x64
7New Client.exe
windows10-2004-x64
7New Client.exe
windows11-21h2-x64
7New Client.exe
android-13-x64
New Client.exe
android-10-x64
New Client.exe
android-11-x64
New Client.exe
android-13-x64
New Client.exe
android-9-x86
New Client.exe
macos-10.15-amd64
1New Client.exe
macos-10.15-amd64
1New Client.exe
debian-9-mips
New Client.exe
debian-12-armhf
New Client.exe
debian-12-mipsel
New Client.exe
debian-9-armhf
New Client.exe
debian-9-mips
New Client.exe
debian-9-mipsel
New Client.exe
ubuntu-18.04-amd64
New Client.exe
ubuntu-20.04-amd64
Resubmissions
23/02/2024, 15:14
240223-smc6tabh28 723/02/2024, 15:12
240223-slfkjscg6w 723/02/2024, 15:03
240223-sfh4gsbf66 7Analysis
-
max time kernel
1415s -
max time network
1445s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
23/02/2024, 15:12
Static task
static1
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
New Client.exe
Resource
win10-20240221-en
Behavioral task
behavioral4
Sample
New Client.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
New Client.exe
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
New Client.exe
Resource
android-33-x64-arm64-20240221-en
Behavioral task
behavioral7
Sample
New Client.exe
Resource
android-x64-20240221-en
Behavioral task
behavioral8
Sample
New Client.exe
Resource
android-x64-arm64-20240221-en
Behavioral task
behavioral9
Sample
New Client.exe
Resource
android-33-x64-arm64-20240221-en
Behavioral task
behavioral10
Sample
New Client.exe
Resource
android-x86-arm-20240221-en
Behavioral task
behavioral11
Sample
New Client.exe
Resource
macos-20240214-en
Behavioral task
behavioral12
Sample
New Client.exe
Resource
macos-20240214-en
Behavioral task
behavioral13
Sample
New Client.exe
Resource
debian9-mipsbe-20240221-en
Behavioral task
behavioral14
Sample
New Client.exe
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral15
Sample
New Client.exe
Resource
debian12-mipsel-20240221-en
Behavioral task
behavioral16
Sample
New Client.exe
Resource
debian9-armhf-20240221-en
Behavioral task
behavioral17
Sample
New Client.exe
Resource
debian9-mipsbe-20240221-en
Behavioral task
behavioral18
Sample
New Client.exe
Resource
debian9-mipsel-20240221-en
Behavioral task
behavioral19
Sample
New Client.exe
Resource
ubuntu1804-amd64-20240221-en
Behavioral task
behavioral20
Sample
New Client.exe
Resource
ubuntu2004-amd64-20240221-en
General
-
Target
New Client.exe
-
Size
396KB
-
MD5
9b5f12b10b471e0a359bc11e50af28db
-
SHA1
5e42890b6b4a299cd954bf8dabaf75b38522c0b0
-
SHA256
af34b699b6aa750e58a68516b97b4f8c2f08bd03453a6059f6869847cc63a7bf
-
SHA512
1fbf71b9121cb141a617a2e14e466fead22da7cc7c672a8e5f79cab929e10a4f578edba06e8340d40d23f51852b33816a67351b6cecf5a5f72410c1bc0d5b773
-
SSDEEP
12288:+WSeotlIH682B+64kQHam2dNREz9FdOZMJwGuE4QyZom8exsrPR5TE7D0XuDTT:+WSmpL
Malware Config
Signatures
-
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe New Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.url New Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe New Client.exe -
Executes dropped EXE 5 IoCs
pid Process 3660 bf318ff678884634b8f536da0bda7fa1.exe 3944 f1f872d70b3447ba8a328d2c4408a0fc.exe 1832 6da48fedb0ef495daf2eba37117026fe.exe 2680 8ba991efd5c24a7f91b453286fe1865a.exe 920 186766f567e74baea5dd448ab892c178.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1990815831-2007029909-3877453929-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\New Client.exe\" .." New Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\New Client.exe\" .." New Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 3 IoCs
pid Process 308 TASKKILL.exe 784 TASKKILL.exe 4980 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1990815831-2007029909-3877453929-1000_Classes\Local Settings New Client.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe 4776 New Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4776 New Client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4776 New Client.exe Token: SeDebugPrivilege 784 TASKKILL.exe Token: SeDebugPrivilege 308 TASKKILL.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe Token: SeIncBasePriorityPrivilege 4776 New Client.exe Token: 33 4776 New Client.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4776 wrote to memory of 308 4776 New Client.exe 72 PID 4776 wrote to memory of 308 4776 New Client.exe 72 PID 4776 wrote to memory of 308 4776 New Client.exe 72 PID 4776 wrote to memory of 784 4776 New Client.exe 73 PID 4776 wrote to memory of 784 4776 New Client.exe 73 PID 4776 wrote to memory of 784 4776 New Client.exe 73 PID 4776 wrote to memory of 4980 4776 New Client.exe 77 PID 4776 wrote to memory of 4980 4776 New Client.exe 77 PID 4776 wrote to memory of 4980 4776 New Client.exe 77 PID 4776 wrote to memory of 3660 4776 New Client.exe 80 PID 4776 wrote to memory of 3660 4776 New Client.exe 80 PID 4776 wrote to memory of 3660 4776 New Client.exe 80 PID 4776 wrote to memory of 3944 4776 New Client.exe 81 PID 4776 wrote to memory of 3944 4776 New Client.exe 81 PID 4776 wrote to memory of 3944 4776 New Client.exe 81 PID 4776 wrote to memory of 1832 4776 New Client.exe 82 PID 4776 wrote to memory of 1832 4776 New Client.exe 82 PID 4776 wrote to memory of 1832 4776 New Client.exe 82 PID 4776 wrote to memory of 2680 4776 New Client.exe 83 PID 4776 wrote to memory of 2680 4776 New Client.exe 83 PID 4776 wrote to memory of 2680 4776 New Client.exe 83 PID 4776 wrote to memory of 2872 4776 New Client.exe 84 PID 4776 wrote to memory of 2872 4776 New Client.exe 84 PID 4776 wrote to memory of 2872 4776 New Client.exe 84 PID 4776 wrote to memory of 920 4776 New Client.exe 85 PID 4776 wrote to memory of 920 4776 New Client.exe 85 PID 4776 wrote to memory of 920 4776 New Client.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im explorer.exe2⤵
- Kills process with taskkill
PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\bf318ff678884634b8f536da0bda7fa1.exe"C:\Users\Admin\AppData\Local\Temp\bf318ff678884634b8f536da0bda7fa1.exe"2⤵
- Executes dropped EXE
PID:3660
-
-
C:\Users\Admin\AppData\Local\Temp\f1f872d70b3447ba8a328d2c4408a0fc.exe"C:\Users\Admin\AppData\Local\Temp\f1f872d70b3447ba8a328d2c4408a0fc.exe"2⤵
- Executes dropped EXE
PID:3944
-
-
C:\Users\Admin\AppData\Local\Temp\6da48fedb0ef495daf2eba37117026fe.exe"C:\Users\Admin\AppData\Local\Temp\6da48fedb0ef495daf2eba37117026fe.exe"2⤵
- Executes dropped EXE
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\8ba991efd5c24a7f91b453286fe1865a.exe"C:\Users\Admin\AppData\Local\Temp\8ba991efd5c24a7f91b453286fe1865a.exe"2⤵
- Executes dropped EXE
PID:2680
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fba33099763c4d48845aec752e195e9d.VBS"2⤵PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\186766f567e74baea5dd448ab892c178.exe"C:\Users\Admin\AppData\Local\Temp\186766f567e74baea5dd448ab892c178.exe"2⤵
- Executes dropped EXE
PID:920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5248f48410f73ec0888d38d6881fbb28c
SHA132c05b3bbca73bb0b7f97bd1fc353c4f3f3fcbfd
SHA25621f42f82ff05917431637de0d561ddd12efd0bef509490b77b9632d137d4093c
SHA51267e2001b24c7cb765d53b373527b305001552e84e9749094863d2d18427bd666e3bd3c24c60a0761989a40c7c152ea41ea6adcdc74db990af996d8627696f6fe
-
Filesize
43KB
MD5b2eca909a91e1946457a0b36eaf90930
SHA13200c4e4d0d4ece2b2aadb6939be59b91954bcfa
SHA2560b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c
SHA512607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf
-
Filesize
80B
MD5f1ecba99b94ce1c2a7b9feedb89f35ce
SHA17ef85c54500faacf0032b8a24086d102eedeba9f
SHA25670a1f8f83d9a6a569ff5e18fd94709c820492342453f63efa509e998580054ee
SHA5121fc85e6da961a89b34672e4736c8782b91922cf830181d4af0ca4324d356b483d750c8f39c3995fe0fc0dfb1afc6b2cf791e895fb21c71e35e4d3500033224fe