Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 05:42
Behavioral task
behavioral1
Sample
NewClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NewClient.exe
Resource
win10v2004-20241007-en
General
-
Target
NewClient.exe
-
Size
164KB
-
MD5
865bf3d2eeb62c50359ede787f510100
-
SHA1
462a1745c2da3d1ae7688a3fda60e441debede32
-
SHA256
863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6
-
SHA512
6d37e88b08fbff52db3db3b19627f49cdad54082c9b34ad8decb90857ab8318b14764a3ee5e6a4dd96f4e272daf8ebfb79139bc3332d8842368431383932d862
-
SSDEEP
3072:8w11/wTvYZDDNF90qhRb70L8czxE2YY6q9bLzl6fHMEBuo:8wZD9b70wczSTYh9bAlD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation NewClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe -
Executes dropped EXE 4 IoCs
pid Process 852 StartupHelper.exe 4576 StartupHelper.exe 1364 StartupHelper.exe 1280 StartupHelper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\StartupHelper.exe NewClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 928 schtasks.exe 4388 schtasks.exe 2992 schtasks.exe 4564 schtasks.exe 1860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe Token: 33 852 StartupHelper.exe Token: SeIncBasePriorityPrivilege 852 StartupHelper.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2180 2284 NewClient.exe 83 PID 2284 wrote to memory of 2180 2284 NewClient.exe 83 PID 2284 wrote to memory of 2180 2284 NewClient.exe 83 PID 2284 wrote to memory of 928 2284 NewClient.exe 85 PID 2284 wrote to memory of 928 2284 NewClient.exe 85 PID 2284 wrote to memory of 928 2284 NewClient.exe 85 PID 2284 wrote to memory of 852 2284 NewClient.exe 90 PID 2284 wrote to memory of 852 2284 NewClient.exe 90 PID 2284 wrote to memory of 852 2284 NewClient.exe 90 PID 852 wrote to memory of 380 852 StartupHelper.exe 92 PID 852 wrote to memory of 380 852 StartupHelper.exe 92 PID 852 wrote to memory of 380 852 StartupHelper.exe 92 PID 852 wrote to memory of 4388 852 StartupHelper.exe 95 PID 852 wrote to memory of 4388 852 StartupHelper.exe 95 PID 852 wrote to memory of 4388 852 StartupHelper.exe 95 PID 4576 wrote to memory of 3164 4576 StartupHelper.exe 109 PID 4576 wrote to memory of 3164 4576 StartupHelper.exe 109 PID 4576 wrote to memory of 3164 4576 StartupHelper.exe 109 PID 4576 wrote to memory of 2992 4576 StartupHelper.exe 111 PID 4576 wrote to memory of 2992 4576 StartupHelper.exe 111 PID 4576 wrote to memory of 2992 4576 StartupHelper.exe 111 PID 1364 wrote to memory of 4624 1364 StartupHelper.exe 117 PID 1364 wrote to memory of 4624 1364 StartupHelper.exe 117 PID 1364 wrote to memory of 4624 1364 StartupHelper.exe 117 PID 1364 wrote to memory of 4564 1364 StartupHelper.exe 119 PID 1364 wrote to memory of 4564 1364 StartupHelper.exe 119 PID 1364 wrote to memory of 4564 1364 StartupHelper.exe 119 PID 1280 wrote to memory of 2980 1280 StartupHelper.exe 122 PID 1280 wrote to memory of 2980 1280 StartupHelper.exe 122 PID 1280 wrote to memory of 2980 1280 StartupHelper.exe 122 PID 1280 wrote to memory of 1860 1280 StartupHelper.exe 124 PID 1280 wrote to memory of 1860 1280 StartupHelper.exe 124 PID 1280 wrote to memory of 1860 1280 StartupHelper.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\NewClient.exe"C:\Users\Admin\AppData\Local\Temp\NewClient.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\NewClient.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:928
-
-
C:\Windows\StartupHelper.exe"C:\Windows\StartupHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
-
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:3164
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4564
-
-
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1860
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD540b0c3caa1b14a4c83e8475c46bf2016
SHA1af9575cda4d842f028d18b17063796a894ecd9d0
SHA25670e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867
SHA512916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7
-
Filesize
164KB
MD5865bf3d2eeb62c50359ede787f510100
SHA1462a1745c2da3d1ae7688a3fda60e441debede32
SHA256863a54fcc0edc46e52df772d40698c5645029ea6031022ea8e19a686245d49c6
SHA5126d37e88b08fbff52db3db3b19627f49cdad54082c9b34ad8decb90857ab8318b14764a3ee5e6a4dd96f4e272daf8ebfb79139bc3332d8842368431383932d862