Resubmissions

23-09-2021 13:58

210923-raaz9aefc4 8

22-08-2021 12:57

210822-9mjev45vne 10

General

  • Target

    dvdfab_player_6115 SAMPLE.zip

  • Size

    100.5MB

  • Sample

    210822-9mjev45vne

  • MD5

    12da5d8632072bffa0213ba0026b686c

  • SHA1

    86c980d2b7af58b3c07eeed15d6b8b8b557f0587

  • SHA256

    5bc55a28df511497fef465f3127424ec2ef9dc6f0ba465e3491156102a6b01a4

  • SHA512

    5484c7d5a9258a2ddcc91bfaa74d866df3bcee34d4bf5868d6a410141f645629c2e99828cc5448d6a828dd2803970b6a5798fee5b1cfab3d4256489bbf5ddd02

Malware Config

Targets

    • Target

      dvdfab_player_6115.exe

    • Size

      102.3MB

    • MD5

      12880e15e937216cb83b7a2cb328909e

    • SHA1

      56fec932ebad7b73b1629bd510416dc33a186ea3

    • SHA256

      fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f

    • SHA512

      2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor Payload

    • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

      suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks