General

  • Target

    314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

  • Size

    737KB

  • Sample

    220511-23689sfafr

  • MD5

    091594da96c121bd3e18c5a85bfe27c1

  • SHA1

    2e67b46334e1b1aae5c27c919f517ba759c00ce4

  • SHA256

    314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

  • SHA512

    19cfa75ecfc71e8dd32fc8af6639bf6c0bbb67665e5010754c38b68eae7ccae59fb4ac2852f5b7776661b69975fbdb025c629a919fffbc56bc1c5ba0d4bb2e1a

Malware Config

Targets

    • Target

      314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

    • Size

      737KB

    • MD5

      091594da96c121bd3e18c5a85bfe27c1

    • SHA1

      2e67b46334e1b1aae5c27c919f517ba759c00ce4

    • SHA256

      314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

    • SHA512

      19cfa75ecfc71e8dd32fc8af6639bf6c0bbb67665e5010754c38b68eae7ccae59fb4ac2852f5b7776661b69975fbdb025c629a919fffbc56bc1c5ba0d4bb2e1a

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks