Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 19:12
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New Client.exe
Resource
win10v2004-20240802-en
General
-
Target
New Client.exe
-
Size
164KB
-
MD5
8f91ff6424f45a8e627d4c0f138ea57a
-
SHA1
9af628c435fa387b0b1d486a8239409ae42be227
-
SHA256
2b3612eb432f0d386b66282d33cf4632b9046aa2772bad8ba7289740d9fbeada
-
SHA512
7fd62d99f5dbe21c423ae389cda07a5ae98e17e805d0a66ed22404cf0efb356fdd04b7519f758a470576c6991f4e53881645f38c6fb1a04d7b1b5a1becded308
-
SSDEEP
3072:DibL/dEmP0If8IbsS31NPIuChLdEu9qcxkbGjMMOQvgBJt93:DiYJgQuChKUqBb/MbSJP3
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini New Client.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe -
Kills process with taskkill 2 IoCs
pid Process 2136 TASKKILL.exe 2160 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe 2560 New Client.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2560 New Client.exe Token: SeDebugPrivilege 2160 TASKKILL.exe Token: SeDebugPrivilege 2136 TASKKILL.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2560 wrote to memory of 1012 2560 New Client.exe 30 PID 2560 wrote to memory of 1012 2560 New Client.exe 30 PID 2560 wrote to memory of 1012 2560 New Client.exe 30 PID 2560 wrote to memory of 1012 2560 New Client.exe 30 PID 2560 wrote to memory of 2428 2560 New Client.exe 32 PID 2560 wrote to memory of 2428 2560 New Client.exe 32 PID 2560 wrote to memory of 2428 2560 New Client.exe 32 PID 2560 wrote to memory of 2428 2560 New Client.exe 32 PID 2560 wrote to memory of 2136 2560 New Client.exe 34 PID 2560 wrote to memory of 2136 2560 New Client.exe 34 PID 2560 wrote to memory of 2136 2560 New Client.exe 34 PID 2560 wrote to memory of 2136 2560 New Client.exe 34 PID 2560 wrote to memory of 2160 2560 New Client.exe 35 PID 2560 wrote to memory of 2160 2560 New Client.exe 35 PID 2560 wrote to memory of 2160 2560 New Client.exe 35 PID 2560 wrote to memory of 2160 2560 New Client.exe 35 PID 2560 wrote to memory of 2796 2560 New Client.exe 39 PID 2560 wrote to memory of 2796 2560 New Client.exe 39 PID 2560 wrote to memory of 2796 2560 New Client.exe 39 PID 2560 wrote to memory of 2796 2560 New Client.exe 39 PID 2560 wrote to memory of 2632 2560 New Client.exe 41 PID 2560 wrote to memory of 2632 2560 New Client.exe 41 PID 2560 wrote to memory of 2632 2560 New Client.exe 41 PID 2560 wrote to memory of 2632 2560 New Client.exe 41 PID 2560 wrote to memory of 2312 2560 New Client.exe 44 PID 2560 wrote to memory of 2312 2560 New Client.exe 44 PID 2560 wrote to memory of 2312 2560 New Client.exe 44 PID 2560 wrote to memory of 2312 2560 New Client.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 52⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 6082⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C83C0953-BA02-4576-87AD-787592AD38C6} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵PID:2000