Resubmissions

13-08-2021 14:12

210813-q76n7r455s 10

13-08-2021 14:05

210813-mpgh2evkzs 10

General

  • Target

    Loader-IDB SAMPLE.zip

  • Size

    2.0MB

  • Sample

    210813-mpgh2evkzs

  • MD5

    dc6dbddd3cb124a65b24e0567f22f7a6

  • SHA1

    4e046e4ba55ef76909a1a1903b6cfbe8f1b2fa9b

  • SHA256

    0840ee0bd9c63124f8277cddea37e7a01a55b08cb63c399e3f27f8ab1fa3835e

  • SHA512

    06b9dae70c13dae0be53c789a6fafb8ae9ecd8db20f52a07fdca2ff4b04d1d825dc290367ac6dcc8f6f636a84e280c9b323cf328eb771e7c2b25cd0e76f404a3

Malware Config

Targets

    • Target

      Loader-IDB.exe

    • Size

      2.0MB

    • MD5

      fe4f22e8d5f3a4b2bcd81bd69429c12b

    • SHA1

      50eec07da09636ab7108e93a2a17224724d5f8c2

    • SHA256

      e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

    • SHA512

      6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

    • Modifies WinLogon for persistence

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor Payload

    • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

      suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks