General

  • Target

    15885789303.zip

  • Size

    62KB

  • Sample

    240314-k855qaae83

  • MD5

    e774d412fdea4468a72eae10584ec35a

  • SHA1

    d54a0ae4883d6bcc70bb75acca5cdd361efdb749

  • SHA256

    49a493e2214429f51e58f0cb7679736d88e196707d03a6c624de96399974ae97

  • SHA512

    48cc42f471f2809b842afae84be6e44272dc67a8a3aa8cb225ff58d175e998287e46afdebeccd21b7bae8ba46d577977cacd6d577aad166199f81df91f601a3a

  • SSDEEP

    1536:RNc9EcAljLen8iW6KwsogDI/wBtVlp1cOSsARhc42vLX9:RaZiaxXKwek/6tVj1c6Z5B

Malware Config

Extracted

Family

strrat

C2

elastsolek21.duckdns.org:4781

zekeriyasolek45.duckdns.org:4781

Attributes
  • license_id

    WFC9-W4KB-388F-9KY1-S6JV

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Targets

    • Target

      a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e

    • Size

      64KB

    • MD5

      b41fe131ce29c70de7b55c400cc1fbcb

    • SHA1

      282bd6da4b9047609a04afaab6d7495354baa30f

    • SHA256

      a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e

    • SHA512

      b90ecf59f78fe23ef72422f8da508448248ced7b86afcc43d1428ae2b120f90d10be10986e7d5ac44488ea12143fea9a48523784533e0c38790a1da22bda8e65

    • SSDEEP

      1536:cjgwRZ3jmn6fyKsTHJ7gTtozbVrHyCs3KB:cjVRpVHskyvVrysB

    • STRRAT

      STRRAT is a remote access tool than can steal credentials and log keystrokes.

    • Drops startup file

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks