Analysis
-
max time kernel
29s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:36
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
New Client.exe
-
Size
167KB
-
MD5
d3829ddb2ab4d31749f4e44726873818
-
SHA1
ac86aad0ab079208ef1c5293b306e4022336bb3a
-
SHA256
de7a825e9b99a298701c964a202485ee3ca8c3703f40eaf824f465aa5b259409
-
SHA512
d3e4e55bd098ffae2435bac507bf02a89e2dee56dd04c86de91634b792bb808b5f69e66ebd51f70f5b6cc3c783c07b5b14f14e09526433498b43b0d891781d75
-
SSDEEP
3072:WNMADoN36tnQviFCtABnKfWl9z6aF9byYvMJUJ8T2SXZyrgoBJtbN/3MCK2kevEz:Wmi9zRvM1/JdSI5eb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation New Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4448 discord.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\discord.exe\" .." discord.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\discord.exe\" .." discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 21 5.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Kills process with taskkill 1 IoCs
pid Process 2336 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 664 taskmgr.exe Token: SeSystemProfilePrivilege 664 taskmgr.exe Token: SeCreateGlobalPrivilege 664 taskmgr.exe Token: SeDebugPrivilege 4448 discord.exe Token: 33 4448 discord.exe Token: SeIncBasePriorityPrivilege 4448 discord.exe Token: 33 664 taskmgr.exe Token: SeIncBasePriorityPrivilege 664 taskmgr.exe Token: 33 4448 discord.exe Token: SeIncBasePriorityPrivilege 4448 discord.exe Token: SeShutdownPrivilege 4448 discord.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4448 4796 New Client.exe 86 PID 4796 wrote to memory of 4448 4796 New Client.exe 86 PID 4796 wrote to memory of 4448 4796 New Client.exe 86 PID 4796 wrote to memory of 4876 4796 New Client.exe 87 PID 4796 wrote to memory of 4876 4796 New Client.exe 87 PID 4796 wrote to memory of 4876 4796 New Client.exe 87 PID 4876 wrote to memory of 4896 4876 cmd.exe 89 PID 4876 wrote to memory of 4896 4876 cmd.exe 89 PID 4876 wrote to memory of 4896 4876 cmd.exe 89 PID 4448 wrote to memory of 2336 4448 discord.exe 95 PID 4448 wrote to memory of 2336 4448 discord.exe 95 PID 4448 wrote to memory of 2336 4448 discord.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Roaming\discord.exe"C:\Users\Admin\AppData\Roaming\discord.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im discord.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:4896
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD5d3829ddb2ab4d31749f4e44726873818
SHA1ac86aad0ab079208ef1c5293b306e4022336bb3a
SHA256de7a825e9b99a298701c964a202485ee3ca8c3703f40eaf824f465aa5b259409
SHA512d3e4e55bd098ffae2435bac507bf02a89e2dee56dd04c86de91634b792bb808b5f69e66ebd51f70f5b6cc3c783c07b5b14f14e09526433498b43b0d891781d75