General

  • Target

    4000273083pdf.jar

  • Size

    101KB

  • Sample

    210621-p3nrvvtjda

  • MD5

    56fb1eed14425c8a9dfeeb57cd8dae14

  • SHA1

    7c6daac0cbce3d5440bcc73d8ae0f7fe11252713

  • SHA256

    fb92d678b02044575aad5c6f03782322c8c8ddcd596ed91132315784071b8222

  • SHA512

    a05aff12149935da6165805badf98174042ff2aad23a4cc2573c094063d1f8b50e1995febe3f8b3fd4ac895e4c4681bb307a10acd4986bce29ef2d19724cd454

Malware Config

Targets

    • Target

      4000273083pdf.jar

    • Size

      101KB

    • MD5

      56fb1eed14425c8a9dfeeb57cd8dae14

    • SHA1

      7c6daac0cbce3d5440bcc73d8ae0f7fe11252713

    • SHA256

      fb92d678b02044575aad5c6f03782322c8c8ddcd596ed91132315784071b8222

    • SHA512

      a05aff12149935da6165805badf98174042ff2aad23a4cc2573c094063d1f8b50e1995febe3f8b3fd4ac895e4c4681bb307a10acd4986bce29ef2d19724cd454

    • STRRAT

      STRRAT is a remote access tool than can steal credentials and log keystrokes.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Tasks