General

  • Target

    paket..jar

  • Size

    92KB

  • Sample

    211025-zce1zshebm

  • MD5

    945f4e614159d3761b358d908dfddd2f

  • SHA1

    fefe60fb73ceb0d828356a5e14dd92aa0472448b

  • SHA256

    214243e2fbe341f26e81a4a4ac5d407893a756bbb83c40d63ca6c76e419215a4

  • SHA512

    a38c0525b484330f1dc50e9007e3844d1ce5b90a6be5e832dcb58aaf3024934fd1b953bf22c03f15dd079b1f2347de1a5e9d155ee1ddea50563cc7155736fe79

Malware Config

Targets

    • Target

      paket..jar

    • Size

      92KB

    • MD5

      945f4e614159d3761b358d908dfddd2f

    • SHA1

      fefe60fb73ceb0d828356a5e14dd92aa0472448b

    • SHA256

      214243e2fbe341f26e81a4a4ac5d407893a756bbb83c40d63ca6c76e419215a4

    • SHA512

      a38c0525b484330f1dc50e9007e3844d1ce5b90a6be5e832dcb58aaf3024934fd1b953bf22c03f15dd079b1f2347de1a5e9d155ee1ddea50563cc7155736fe79

    • STRRAT

      STRRAT is a remote access tool than can steal credentials and log keystrokes.

    • suricata: ET MALWARE STRRAT CnC Checkin

      suricata: ET MALWARE STRRAT CnC Checkin

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Tasks