General

  • Target

    ATTACHED DRAWING AND SPECIFICATION.jar

  • Size

    125KB

  • Sample

    210511-9zpr6tzwtj

  • MD5

    18031dda20407c7250768c264e747e4d

  • SHA1

    c29d744f9b26f6940215c1aae50fcd5de99fa55f

  • SHA256

    e1d6f319e4b448e3e487d6c6ab0b7b4172e2059abc90f7e8156fd661cbb1d513

  • SHA512

    d0327d53d82b9f1eebdf80ca5e5e33d6e4f60fd7d3d1ec0c7011ef4ab71b7dea73d25b7e1dd97d0a7a6d6ab68f2bc0292ec07224b48cd88abc00d8eb26a80021

Malware Config

Targets

    • Target

      ATTACHED DRAWING AND SPECIFICATION.jar

    • Size

      125KB

    • MD5

      18031dda20407c7250768c264e747e4d

    • SHA1

      c29d744f9b26f6940215c1aae50fcd5de99fa55f

    • SHA256

      e1d6f319e4b448e3e487d6c6ab0b7b4172e2059abc90f7e8156fd661cbb1d513

    • SHA512

      d0327d53d82b9f1eebdf80ca5e5e33d6e4f60fd7d3d1ec0c7011ef4ab71b7dea73d25b7e1dd97d0a7a6d6ab68f2bc0292ec07224b48cd88abc00d8eb26a80021

    • STRRAT

      STRRAT is a remote access tool than can steal credentials and log keystrokes.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks