General

  • Target

    Anfrage-Angebot.jar

  • Size

    64KB

  • Sample

    240312-h2nkzsbd2w

  • MD5

    575d75ecae9946950af94951bfac908e

  • SHA1

    856900c7d62b852f2f5e854f11d8b072aa3721b1

  • SHA256

    374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

  • SHA512

    1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

  • SSDEEP

    1536:4jdiIZTjmn6fVQsJ4J7gTtcMbVrHCCT3Kk/:4jwINVqsJmiVrC/k/

Malware Config

Extracted

Family

strrat

C2

elastsolek21.duckdns.org:4781

zekeriyasolek45.duckdns.org:4781

Attributes
  • license_id

    WFC9-W4KB-388F-9KY1-S6JV

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Targets

    • Target

      Anfrage-Angebot.jar

    • Size

      64KB

    • MD5

      575d75ecae9946950af94951bfac908e

    • SHA1

      856900c7d62b852f2f5e854f11d8b072aa3721b1

    • SHA256

      374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

    • SHA512

      1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

    • SSDEEP

      1536:4jdiIZTjmn6fVQsJ4J7gTtcMbVrHCCT3Kk/:4jwINVqsJmiVrC/k/

    • STRRAT

      STRRAT is a remote access tool than can steal credentials and log keystrokes.

    • Drops startup file

    • Modifies file permissions

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks