Analysis
-
max time kernel
4s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2023 16:54
Static task
static1
Behavioral task
behavioral1
Sample
a59c6b9d853e6a450d273cd17e4913b3.exe
Resource
win7-20231025-en
General
-
Target
a59c6b9d853e6a450d273cd17e4913b3.exe
-
Size
1.0MB
-
MD5
a59c6b9d853e6a450d273cd17e4913b3
-
SHA1
d13953183d5ec6c323349c33731049e8f8bf78bd
-
SHA256
ca230a0aadd983c52f3e895f67019d96769192331b5645c4544de9b5f1767b20
-
SHA512
6f3f21922015f878a07c899e59ab71a6c7b124a8b59c9946ae78fa5a902fd641183ce0ae09029f4192e17e415500c383f26ebd2f469e276f17f18168c1696c4f
-
SSDEEP
24576:BmfmE0bk3oLIK2tahP5VuY//EQui7jmrQ:BmfmE0bk3oLIK2qP3uxQ
Malware Config
Extracted
strrat
jegjav.duckdns.org:2027
194.59.31.150:2028
-
license_id
khonsari
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Extracted
nanocore
1.2.2.0
nanjuly.duckdns.org:43361
25ef3864-fff6-4916-8e55-432f320822d1
-
activate_away_mode
true
-
backup_connection_host
nanjuly.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-07-07T00:20:57.873286736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
43361
-
default_group
43361
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
25ef3864-fff6-4916-8e55-432f320822d1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
nanjuly.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a59c6b9d853e6a450d273cd17e4913b3.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000\Control Panel\International\Geo\Nation a59c6b9d853e6a450d273cd17e4913b3.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5112 schtasks.exe 940 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
a59c6b9d853e6a450d273cd17e4913b3.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000_Classes\Local Settings a59c6b9d853e6a450d273cd17e4913b3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a59c6b9d853e6a450d273cd17e4913b3.exedescription pid process Token: SeDebugPrivilege 2984 a59c6b9d853e6a450d273cd17e4913b3.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
a59c6b9d853e6a450d273cd17e4913b3.exedescription pid process target process PID 2984 wrote to memory of 3712 2984 a59c6b9d853e6a450d273cd17e4913b3.exe javaw.exe PID 2984 wrote to memory of 3712 2984 a59c6b9d853e6a450d273cd17e4913b3.exe javaw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a59c6b9d853e6a450d273cd17e4913b3.exe"C:\Users\Admin\AppData\Local\Temp\a59c6b9d853e6a450d273cd17e4913b3.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\return jav.jar"2⤵PID:3712
-
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:3680
-
-
-
C:\Users\Admin\AppData\Local\Temp\a59c6b9d853e6a450d273cd17e4913b3.exeC:\Users\Admin\AppData\Local\Temp\a59c6b9d853e6a450d273cd17e4913b3.exe2⤵PID:2512
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC5F0.tmp"3⤵
- Creates scheduled task(s)
PID:940
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC748.tmp"3⤵
- Creates scheduled task(s)
PID:5112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD589ba6ad3b7a139ce5e0019d405250422
SHA1f370ea5cde2f858d97b718b674b5c814d95c9668
SHA256acef42598e62f5d16b0e9cef89140ca9dcdb3c0d22c83355d276a4c88c168a3a
SHA512ba26e360e9fd6c83e60667c14f795dca60678a3ec12ee6bc9eb059361cfdb14e3415ac1777239394a486799ddf1f565a43282ef95867ac45db99cec941f26856
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a59c6b9d853e6a450d273cd17e4913b3.exe.log
Filesize1KB
MD5489c7565f9b029ba9fadff774073cc98
SHA156c05089b33ee7e7dfa9e6a2d098164efd8e1150
SHA25610bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4
SHA512ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac
-
Filesize
92KB
MD5739b771a0a86a6d667300ccddd204eda
SHA18db87ac79eae3134656d782fe59719a422a71f9d
SHA2566bd739c14bd2b250e6d5e0459c2ccca5fe79b6c89790a2c80ad0b9713550af93
SHA5129be7ab670bc5a24bd5aa9f7327a857272ff9df219c537e37b820ff77b8320af5ab59fb778481ab911acd349292ec4fffb6998ac2afccbb26f8c9dc047d9fa4b4
-
Filesize
1KB
MD5e18379b1011c02a925d4fefd1175dc9d
SHA1cc81d48bef30ab89b93fdce0b65b60b36f49cfd3
SHA256d8bcd0d15c4311c00b2e3744f37bc3635a8ecddf27134d2639932626b3a2ce9c
SHA512a2d6f64b70f74e8eb878a7059e7fe15b5b3b81dcb81be03167d4f3d74c9fcaf3bcf02a6402d94f7cb6db5362912f8e69b706b627aaf4e866bac2368b6af33360
-
Filesize
1KB
MD5a9af285136db016a568e4a53208f21d0
SHA1e1afef2b7ee8ae945353315daa19a15574b435b7
SHA2567dce876e35550f4a5b8ce8a8bbab3b0ccd7c5b8660f9db4b832466b77e3a8b7c
SHA51280a1f5e463a87cddc0f66336e2dc4262daf98984c6f6c662c3615d615ebe7c58677c3d694edb3bd7816ccee969aae967c7efe8526ba423f274ac1210c0c8bd6e