General

  • Target

    201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea.js

  • Size

    415KB

  • Sample

    240619-snvr9axcpm

  • MD5

    b7bef63b1d36f38f696469ace03c61c4

  • SHA1

    6354ac040b6fda031ebf37e90eae9eb68b97bd94

  • SHA256

    201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea

  • SHA512

    a94833b8df108d34f39c87377ab0f46a81774056e40e45f34e504c25ed7e99e647a4622b30be7096e526e1a359a69c99261f69805cc7e956d8bc4f865a3ffd45

  • SSDEEP

    6144:XQ6gcED4sXas+CryilhnTUX5jcniqlSu+yxq3RKN24mR1V3JMV9DLC7:g688sXasSsUXiXEwgLcLC7

Malware Config

Targets

    • Target

      201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea.js

    • Size

      415KB

    • MD5

      b7bef63b1d36f38f696469ace03c61c4

    • SHA1

      6354ac040b6fda031ebf37e90eae9eb68b97bd94

    • SHA256

      201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea

    • SHA512

      a94833b8df108d34f39c87377ab0f46a81774056e40e45f34e504c25ed7e99e647a4622b30be7096e526e1a359a69c99261f69805cc7e956d8bc4f865a3ffd45

    • SSDEEP

      6144:XQ6gcED4sXas+CryilhnTUX5jcniqlSu+yxq3RKN24mR1V3JMV9DLC7:g688sXasSsUXiXEwgLcLC7

    • STRRAT

      STRRAT is a remote access tool than can steal credentials and log keystrokes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks