Analysis
-
max time kernel
99s -
max time network
123s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-01-2025 01:39
Behavioral task
behavioral1
Sample
New Client.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
New Client.exe
-
Size
165KB
-
MD5
0058b67ee5bc72ed1e5212ede30eca69
-
SHA1
8815f5e7922fbe18c7ceb0ba65b70354ed73a278
-
SHA256
0492926ff0bda6d50f034d0769e694f6993d10aae9d8a0ed9098f27a974d2245
-
SHA512
6410b7acb09317a8bed324708e5a30822c122ebc070cad1835c60aacb4df621ca41e6811f3f7aa7be98b1904ded14cf27c3974f67254f7b1db85c9cdeefa5370
-
SSDEEP
3072:DYq8/e2vKEikz9A8SJbjuGtLOMjRME2qaAbdcAjHxv:DY3z9bSJbju7Mj9Bnbegxv
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 2116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe 3108 New Client.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3108 New Client.exe Token: SeRestorePrivilege 1264 dw20.exe Token: SeBackupPrivilege 1264 dw20.exe Token: SeBackupPrivilege 1264 dw20.exe Token: SeBackupPrivilege 1264 dw20.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3108 wrote to memory of 3748 3108 New Client.exe 80 PID 3108 wrote to memory of 3748 3108 New Client.exe 80 PID 3108 wrote to memory of 3748 3108 New Client.exe 80 PID 3108 wrote to memory of 2704 3108 New Client.exe 83 PID 3108 wrote to memory of 2704 3108 New Client.exe 83 PID 3108 wrote to memory of 2704 3108 New Client.exe 83 PID 3108 wrote to memory of 3076 3108 New Client.exe 85 PID 3108 wrote to memory of 3076 3108 New Client.exe 85 PID 3108 wrote to memory of 3076 3108 New Client.exe 85 PID 3108 wrote to memory of 2116 3108 New Client.exe 87 PID 3108 wrote to memory of 2116 3108 New Client.exe 87 PID 3108 wrote to memory of 2116 3108 New Client.exe 87 PID 3108 wrote to memory of 1264 3108 New Client.exe 89 PID 3108 wrote to memory of 1264 3108 New Client.exe 89 PID 3108 wrote to memory of 1264 3108 New Client.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵
- System Location Discovery: System Language Discovery
PID:3748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 52⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:3076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\New Client.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2116
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10682⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1264
-