BlackBerry Prevents: STRRat Malware
RESEARCH & INTELLIGENCE / 10.15.21 / The BlackBerry Research & Intelligence Team
  • Share on Twitter
  • Share on Facebook
  • Share on Linked In
  • Email

STRRat is a Java-based Remote-Access Trojan (RAT) that has a plethora of malicious functionalities, focusing primarily on information stealing and backdoor capabilities. It gathers credentials from browsers and email clients, and has online and offline keystroke logging abilities.

STRRat also has the capability of mimicking a ransomware attack. No files are encrypted; the malware just appends the file-extension ".crimson" while opening Notepad to display a false ransom note.

Observed in the wild since mid-2020, the initial infection vector for STRRat is typically a malicious attachment masquerading as a business document or a receipt/purchase order, delivered via email. This threat previously relied on a victim having a Java Runtime Environment (JRE) already present on their device. The malware now either deploys its own JRE instance or contains initial stage checks for the presence of a valid Java version.

BlackBerry Cyber Suite and BlackBerry Guard stop these attacks.

BlackBerry customers can feel confident that our AI-driven BlackBerry® Cyber Suite, as well as our Managed Detection & Response (MDR) solution BlackBerry® Guard, and our Zero Trust Network Access solution BlackBerry® Gateway, are all well-equipped to mitigate the risks posed by threat actors:

  • BlackBerry® Protect provides automated malware prevention, application and script control, memory protection, and device policy enforcement.
  • BlackBerry® Optics extends the threat prevention by using artificial intelligence (AI) to prevent security incidents. It provides true AI incident prevention, root cause analysis, smart threat hunting, and automated detection and response capabilities.
  • BlackBerry® Gateway provides Zero Trust network access to reduce risk by protecting traffic through the perimeter and performing encrypted packet analysis. BlackBerry Gateway creates a network that is identity-aware per user, with continuous authorization to thwart zero-day attacks.
  • The BlackBerry® Mobile Threat Defense (MTD) solution prevents and detects advanced malicious threats at the device and application levels. It combines the mobile endpoint management capabilities of BlackBerry® Unified Endpoint Manager (UEM) with advanced AI-driven threat protection, to get in front of malicious cyberattacks in a Zero Trust environment.
  • BlackBerry® Persona creates trust based on behavior analytics, app usage, and network and process invocation patterns. It uses adaptive risk scoring to provide continuous authentication.
  • BlackBerry Guard customers are proactively protected from STRRat malware attacks. Our 24/7 MDR solution customers receive:
    • Alerts monitored in real-time
    • Corrective policies applied while discovering gaps in policy implementation
    • Prioritized threat hunting
    • The latest threat intelligence for fast-moving threats

Prevention First

At BlackBerry, we take a prevention-first and AI-driven approach to cybersecurity. Putting prevention first neutralizes malware before the exploitation stage of the kill-chain.

By stopping malware at this stage, BlackBerry® solutions help organizations increase their resilience. It also helps to reduce infrastructure complexity and streamline security management, ensuring your business, people and endpoints are secure.

BlackBerry Assistance

The BlackBerry Incident Response team can work with organizations of any size and across any vertical, to evaluate and enhance their endpoint security posture and proactively maintain the security, integrity, and resilience of their network infrastructure.

For emergency assistance, please email us at DLIR@blackberry.com, or use our handraiser form.


Learn more about STRRat in our deep dive blog, Threat Thursday: STRRat Malware.

About The BlackBerry Research & Intelligence Team

The BlackBerry Research & Intelligence team examines emerging and persistent threats, providing intelligence analysis for the benefit of defenders and the organizations they serve.

  • Share on Twitter
  • Share on Facebook
  • Share on Linked In
  • Email

Attachments

  • Original document
  • Permalink

Disclaimer

BlackBerry Ltd. published this content on 15 October 2021 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 15 October 2021 12:31:10 UTC.