Analysis

  • max time kernel
    600s
  • max time network
    595s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-10-2024 13:59

General

  • Target

    New Client.exe

  • Size

    65KB

  • MD5

    1bcb0ce08d34ba620819df0268e04011

  • SHA1

    296765a47aa584a24bf66ddc9e67356e3203fac8

  • SHA256

    ba67f398fb2c5f91c1c227725fec68eba38a9f6c81a425450baf1b94037fe77e

  • SHA512

    f3409246d7cf16d9902d3420f6e5048e87859484e85a25eebc4559ddc6d26e9b40843b78b3a056c24e1bd9efc13d609f1a9ef37387789cb6994b84c7e4bd0145

  • SSDEEP

    1536:MKqK4Tm4BoN36t4QviFw1AjHkBnvAffLteF3nLrB9z3nIaF9bXS9vM:MKqK4C4BoN36t4QviFC8EBnYfWl9zYab

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 47 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Client.exe
    "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:3792
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1500
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3980
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:6040
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4288
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:5600
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:1392
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2500
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1668
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:4076
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4588
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1868
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:1036
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:6104
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:572
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:4004
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2560
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:5580
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:1244
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5160
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:5412
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:3032
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:200
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2828
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:3300
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2052
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3804
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:4236
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2064
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3908
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        PID:3612
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2140
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\svhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:112
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4564
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2572
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:3808
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:388
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:5236
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:1508
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2528
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:3448
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:6072
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:3680
  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    C:\Users\Admin\AppData\Local\Temp\svhost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:3344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\svhost.exe.log

    Filesize

    319B

    MD5

    2a0834560ed3770fc33d7a42f8229722

    SHA1

    c8c85f989e7a216211cf9e4ce90b0cc95354aa53

    SHA256

    8aa2d836004258f1a1195dc4a96215b685aed0c46a261a2860625d424e9402b6

    SHA512

    c5b64d84e57eb8cc387b5feedf7719f1f7ae21f6197169f5f73bc86deddb538b9af3c9952c94c4f69ae956e1656d11ab7441c292d2d850a4d2aaa9ec678f8e82

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe

    Filesize

    65KB

    MD5

    1bcb0ce08d34ba620819df0268e04011

    SHA1

    296765a47aa584a24bf66ddc9e67356e3203fac8

    SHA256

    ba67f398fb2c5f91c1c227725fec68eba38a9f6c81a425450baf1b94037fe77e

    SHA512

    f3409246d7cf16d9902d3420f6e5048e87859484e85a25eebc4559ddc6d26e9b40843b78b3a056c24e1bd9efc13d609f1a9ef37387789cb6994b84c7e4bd0145

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe

    Filesize

    558KB

    MD5

    64d37a6853cdcff6a20e6dca51d7e1bd

    SHA1

    d04853d30c2e34a984ded4d86262279e09f461a0

    SHA256

    12958a9be57b2152337892bdfbd8ff878eb02e235f492de5237e0ffc359ff38a

    SHA512

    b73c5350ea3036ee322d055da68e923eeb248cb8e7b1a6744be16ebafc86a0e3d3a53a45047d3cc01ba458084b24c2c70b33d0d7bb3de4cb5c23648b151c3f6b

  • memory/908-18-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/908-1-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/908-2-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/908-0-0x00000000747A1000-0x00000000747A2000-memory.dmp

    Filesize

    4KB

  • memory/908-17-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/3784-16-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/3784-19-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/3784-20-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/3784-14-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB

  • memory/3784-13-0x00000000747A0000-0x0000000074D51000-memory.dmp

    Filesize

    5.7MB