Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 03:01
Behavioral task
behavioral1
Sample
cc checker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cc checker.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
dimap.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
dimap.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
dimsntfy.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
dimsntfy.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
dimsroam.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
dimsroam.dll
Resource
win10v2004-20240802-en
General
-
Target
cc checker.exe
-
Size
36KB
-
MD5
2bde8284cee1fa0fe32a7b815e6b386a
-
SHA1
8d9f12d9f97980171317fa2fc9ef5a42b50af82a
-
SHA256
68925c30a00e4698111dd2f8f342568d120beb13ba2442e8129cfc79f8fd08ec
-
SHA512
847d8739cd122c758051f1620d9212c759d6e8c03b6b9510ad9589937f82c6326c94c39b57fdd4df7780b1455f094fbcaa1769ab8c890233d9fee55deeeaef99
-
SSDEEP
384:cfiZ9ktDWlPWPISeq90KTqZyQiiAnuPXMmWTetT2/F1qzsEQT:cfiZaDWNwJ9MyQiiCcKT
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation cc checker.exe -
Executes dropped EXE 1 IoCs
pid Process 3100 srss.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\srss.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\srss.exe\"" cc checker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srss.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe Token: 33 3100 srss.exe Token: SeIncBasePriorityPrivilege 3100 srss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2180 wrote to memory of 3100 2180 cc checker.exe 87 PID 2180 wrote to memory of 3100 2180 cc checker.exe 87 PID 2180 wrote to memory of 3100 2180 cc checker.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc checker.exe"C:\Users\Admin\AppData\Local\Temp\cc checker.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\srss.exe"C:\Users\Admin\AppData\Local\Temp\srss.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48.9MB
MD59b4b3c5c20595d105b1de74807f63844
SHA15e8c0de9fb4e30363e596ea4a40fe6494b0a6c49
SHA25682c787a1fdf81f4e57f7bdc22e782bdadcd7611cf468c7570a43c08aadbbdc73
SHA51272014b71bbae7f6c5d4e66778b08a90e3cb710066b05ff0561d3f40b692185618dcd2ca82f8ba30090943040b8e190c7b69eb1ccbed15cfc24236eff4fabe1b5