Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 03:01
Behavioral task
behavioral1
Sample
cc checker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cc checker.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
dimap.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
dimap.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
dimsntfy.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
dimsntfy.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
dimsroam.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
dimsroam.dll
Resource
win10v2004-20240802-en
General
-
Target
cc checker.exe
-
Size
36KB
-
MD5
2bde8284cee1fa0fe32a7b815e6b386a
-
SHA1
8d9f12d9f97980171317fa2fc9ef5a42b50af82a
-
SHA256
68925c30a00e4698111dd2f8f342568d120beb13ba2442e8129cfc79f8fd08ec
-
SHA512
847d8739cd122c758051f1620d9212c759d6e8c03b6b9510ad9589937f82c6326c94c39b57fdd4df7780b1455f094fbcaa1769ab8c890233d9fee55deeeaef99
-
SSDEEP
384:cfiZ9ktDWlPWPISeq90KTqZyQiiAnuPXMmWTetT2/F1qzsEQT:cfiZaDWNwJ9MyQiiCcKT
Malware Config
Extracted
njrat
0.7d
NYAN CAT
iiiimmm.myq-see.com:55554
4fcb39e2a91345ea8d6202f07912a06e
-
reg_key
4fcb39e2a91345ea8d6202f07912a06e
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2636 srss.exe -
Loads dropped DLL 2 IoCs
pid Process 2380 cc checker.exe 2380 cc checker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\srss.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\srss.exe\"" cc checker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srss.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe Token: 33 2636 srss.exe Token: SeIncBasePriorityPrivilege 2636 srss.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2636 2380 cc checker.exe 31 PID 2380 wrote to memory of 2636 2380 cc checker.exe 31 PID 2380 wrote to memory of 2636 2380 cc checker.exe 31 PID 2380 wrote to memory of 2636 2380 cc checker.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc checker.exe"C:\Users\Admin\AppData\Local\Temp\cc checker.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\srss.exe"C:\Users\Admin\AppData\Local\Temp\srss.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48.9MB
MD53f7b474b781d4119a8c7fe29f10e5dc8
SHA11680042090deb717006de089c2c8515018a60412
SHA25697838b9113b9955cc57f417420674b5aee644598ac40480c870b1d7a78c8727d
SHA512ad25e008977be483ac5bfd5376dd340e7bcffd08e0584c69d71ffb32c54ef406c7ee00d729bd51db100453068d3eeb4e34a1e1f749fbe0fde23814801c70e9a2