General

  • Target

    fe4f22e8d5f3a4b2bcd81bd69429c12b.exe

  • Size

    2.0MB

  • Sample

    210731-73yckkkbnx

  • MD5

    fe4f22e8d5f3a4b2bcd81bd69429c12b

  • SHA1

    50eec07da09636ab7108e93a2a17224724d5f8c2

  • SHA256

    e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

  • SHA512

    6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

Malware Config

Targets

    • Target

      fe4f22e8d5f3a4b2bcd81bd69429c12b.exe

    • Size

      2.0MB

    • MD5

      fe4f22e8d5f3a4b2bcd81bd69429c12b

    • SHA1

      50eec07da09636ab7108e93a2a17224724d5f8c2

    • SHA256

      e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

    • SHA512

      6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

    • Modifies WinLogon for persistence

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor Payload

    • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks