Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:51
Behavioral task
behavioral1
Sample
NewClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NewClient.exe
Resource
win10v2004-20241007-en
General
-
Target
NewClient.exe
-
Size
167KB
-
MD5
c05d3f2f9e97414951d9a850925aae47
-
SHA1
adf749dcdd4107fd1e9a4c235745e8dbd0c367c1
-
SHA256
7e7889837a4f42bbc91494f39f5439ce7fc714eed949fe0c2874524fbc8122d7
-
SHA512
04c753ee0f3155eee7db2280543e1b4309d154025ebdfddec9e5eb1943e2ef679aa4836d8c4105b81139c5ab0f8fd8d872eb2b00951998ec7b1e8dfcb4a0b212
-
SSDEEP
3072:VcMADoN36tnQviFCtABnKfWl9zqaF9bwYvMJUJ8T2SXZyrgoBJtbN/3MCK2kevEz:V9i9z/vM1/JdSI5eb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NewClient.exe -
Executes dropped EXE 1 IoCs
pid Process 3288 discord.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\discord.exe\" .." discord.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\discord.exe\" .." discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
flow ioc 68 pastebin.com 43 pastebin.com 48 pastebin.com 64 pastebin.com 65 pastebin.com 67 pastebin.com 12 pastebin.com 47 pastebin.com 49 pastebin.com 52 pastebin.com 60 pastebin.com 61 pastebin.com 25 pastebin.com 40 pastebin.com 41 pastebin.com 17 pastebin.com 18 pastebin.com 59 pastebin.com 63 pastebin.com 39 pastebin.com 62 pastebin.com 13 pastebin.com 38 pastebin.com 42 pastebin.com 51 pastebin.com 58 pastebin.com 50 pastebin.com 66 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe Token: 33 3288 discord.exe Token: SeIncBasePriorityPrivilege 3288 discord.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4552 wrote to memory of 3288 4552 NewClient.exe 84 PID 4552 wrote to memory of 3288 4552 NewClient.exe 84 PID 4552 wrote to memory of 3288 4552 NewClient.exe 84 PID 4552 wrote to memory of 4852 4552 NewClient.exe 85 PID 4552 wrote to memory of 4852 4552 NewClient.exe 85 PID 4552 wrote to memory of 4852 4552 NewClient.exe 85 PID 4852 wrote to memory of 3996 4852 cmd.exe 87 PID 4852 wrote to memory of 3996 4852 cmd.exe 87 PID 4852 wrote to memory of 3996 4852 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\NewClient.exe"C:\Users\Admin\AppData\Local\Temp\NewClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Roaming\discord.exe"C:\Users\Admin\AppData\Roaming\discord.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\NewClient.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:3996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD5c05d3f2f9e97414951d9a850925aae47
SHA1adf749dcdd4107fd1e9a4c235745e8dbd0c367c1
SHA2567e7889837a4f42bbc91494f39f5439ce7fc714eed949fe0c2874524fbc8122d7
SHA51204c753ee0f3155eee7db2280543e1b4309d154025ebdfddec9e5eb1943e2ef679aa4836d8c4105b81139c5ab0f8fd8d872eb2b00951998ec7b1e8dfcb4a0b212