Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 23:41
Behavioral task
behavioral1
Sample
NewClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NewClient.exe
Resource
win10v2004-20240802-en
General
-
Target
NewClient.exe
-
Size
164KB
-
MD5
8f91ff6424f45a8e627d4c0f138ea57a
-
SHA1
9af628c435fa387b0b1d486a8239409ae42be227
-
SHA256
2b3612eb432f0d386b66282d33cf4632b9046aa2772bad8ba7289740d9fbeada
-
SHA512
7fd62d99f5dbe21c423ae389cda07a5ae98e17e805d0a66ed22404cf0efb356fdd04b7519f758a470576c6991f4e53881645f38c6fb1a04d7b1b5a1becded308
-
SSDEEP
3072:DibL/dEmP0If8IbsS31NPIuChLdEu9qcxkbGjMMOQvgBJt93:DiYJgQuChKUqBb/MbSJP3
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini NewClient.exe -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Kills process with taskkill 6 IoCs
pid Process 1652 TASKKILL.exe 900 TASKKILL.exe 1596 TASKKILL.exe 2468 TASKKILL.exe 1904 TASKKILL.exe 1920 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1680 schtasks.exe 2720 schtasks.exe 1684 schtasks.exe 2956 schtasks.exe 1348 schtasks.exe 1572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe 2108 NewClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2108 NewClient.exe Token: SeDebugPrivilege 2468 TASKKILL.exe Token: SeDebugPrivilege 1596 TASKKILL.exe Token: SeDebugPrivilege 1128 NewClient.exe Token: SeDebugPrivilege 1920 TASKKILL.exe Token: SeDebugPrivilege 1904 TASKKILL.exe Token: SeDebugPrivilege 1036 NewClient.exe Token: SeDebugPrivilege 1652 TASKKILL.exe Token: SeDebugPrivilege 900 TASKKILL.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1716 2108 NewClient.exe 30 PID 2108 wrote to memory of 1716 2108 NewClient.exe 30 PID 2108 wrote to memory of 1716 2108 NewClient.exe 30 PID 2108 wrote to memory of 1716 2108 NewClient.exe 30 PID 2108 wrote to memory of 1680 2108 NewClient.exe 32 PID 2108 wrote to memory of 1680 2108 NewClient.exe 32 PID 2108 wrote to memory of 1680 2108 NewClient.exe 32 PID 2108 wrote to memory of 1680 2108 NewClient.exe 32 PID 2108 wrote to memory of 1596 2108 NewClient.exe 34 PID 2108 wrote to memory of 1596 2108 NewClient.exe 34 PID 2108 wrote to memory of 1596 2108 NewClient.exe 34 PID 2108 wrote to memory of 1596 2108 NewClient.exe 34 PID 2108 wrote to memory of 2468 2108 NewClient.exe 35 PID 2108 wrote to memory of 2468 2108 NewClient.exe 35 PID 2108 wrote to memory of 2468 2108 NewClient.exe 35 PID 2108 wrote to memory of 2468 2108 NewClient.exe 35 PID 2108 wrote to memory of 2860 2108 NewClient.exe 40 PID 2108 wrote to memory of 2860 2108 NewClient.exe 40 PID 2108 wrote to memory of 2860 2108 NewClient.exe 40 PID 2108 wrote to memory of 2860 2108 NewClient.exe 40 PID 2108 wrote to memory of 2720 2108 NewClient.exe 42 PID 2108 wrote to memory of 2720 2108 NewClient.exe 42 PID 2108 wrote to memory of 2720 2108 NewClient.exe 42 PID 2108 wrote to memory of 2720 2108 NewClient.exe 42 PID 2108 wrote to memory of 2600 2108 NewClient.exe 44 PID 2108 wrote to memory of 2600 2108 NewClient.exe 44 PID 2108 wrote to memory of 2600 2108 NewClient.exe 44 PID 2108 wrote to memory of 2600 2108 NewClient.exe 44 PID 1384 wrote to memory of 1128 1384 taskeng.exe 46 PID 1384 wrote to memory of 1128 1384 taskeng.exe 46 PID 1384 wrote to memory of 1128 1384 taskeng.exe 46 PID 1384 wrote to memory of 1128 1384 taskeng.exe 46 PID 1128 wrote to memory of 1144 1128 NewClient.exe 47 PID 1128 wrote to memory of 1144 1128 NewClient.exe 47 PID 1128 wrote to memory of 1144 1128 NewClient.exe 47 PID 1128 wrote to memory of 1144 1128 NewClient.exe 47 PID 1128 wrote to memory of 1684 1128 NewClient.exe 49 PID 1128 wrote to memory of 1684 1128 NewClient.exe 49 PID 1128 wrote to memory of 1684 1128 NewClient.exe 49 PID 1128 wrote to memory of 1684 1128 NewClient.exe 49 PID 1128 wrote to memory of 1904 1128 NewClient.exe 51 PID 1128 wrote to memory of 1904 1128 NewClient.exe 51 PID 1128 wrote to memory of 1904 1128 NewClient.exe 51 PID 1128 wrote to memory of 1904 1128 NewClient.exe 51 PID 1128 wrote to memory of 1920 1128 NewClient.exe 52 PID 1128 wrote to memory of 1920 1128 NewClient.exe 52 PID 1128 wrote to memory of 1920 1128 NewClient.exe 52 PID 1128 wrote to memory of 1920 1128 NewClient.exe 52 PID 1128 wrote to memory of 2380 1128 NewClient.exe 55 PID 1128 wrote to memory of 2380 1128 NewClient.exe 55 PID 1128 wrote to memory of 2380 1128 NewClient.exe 55 PID 1128 wrote to memory of 2380 1128 NewClient.exe 55 PID 1128 wrote to memory of 2956 1128 NewClient.exe 57 PID 1128 wrote to memory of 2956 1128 NewClient.exe 57 PID 1128 wrote to memory of 2956 1128 NewClient.exe 57 PID 1128 wrote to memory of 2956 1128 NewClient.exe 57 PID 1384 wrote to memory of 1036 1384 taskeng.exe 59 PID 1384 wrote to memory of 1036 1384 taskeng.exe 59 PID 1384 wrote to memory of 1036 1384 taskeng.exe 59 PID 1384 wrote to memory of 1036 1384 taskeng.exe 59 PID 1036 wrote to memory of 1456 1036 NewClient.exe 60 PID 1036 wrote to memory of 1456 1036 NewClient.exe 60 PID 1036 wrote to memory of 1456 1036 NewClient.exe 60 PID 1036 wrote to memory of 1456 1036 NewClient.exe 60
Processes
-
C:\Users\Admin\AppData\Local\Temp\NewClient.exe"C:\Users\Admin\AppData\Local\Temp\NewClient.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 52⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1680
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 12362⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D712E38C-7A9E-4FCB-9048-C32F395ADD03} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\NewClient.exeC:\Users\Admin\AppData\Local\Temp\NewClient.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:1144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1684
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\NewClient.exeC:\Users\Admin\AppData\Local\Temp\NewClient.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1348
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1572
-
-