General

  • Target

    ndp48-web.exe

  • Size

    1.4MB

  • Sample

    220802-3xatjsebdq

  • MD5

    34a5c76979563918b953e66e0d39c7ef

  • SHA1

    4181398aa1fd5190155ac3a388434e5f7ea0b667

  • SHA256

    0bba3094588c4bfec301939985222a20b340bf03431563dec8b2b4478b06fffa

  • SHA512

    642721c60d52051c7f3434d8710fe3406a7cfe10b2b39e90ea847719ed1697d7c614f2df44ad50412b1df8c98dd78fdc57ca1d047d28c81ac158092e5fb18040

Malware Config

Targets

    • Target

      ndp48-web.exe

    • Size

      1.4MB

    • MD5

      34a5c76979563918b953e66e0d39c7ef

    • SHA1

      4181398aa1fd5190155ac3a388434e5f7ea0b667

    • SHA256

      0bba3094588c4bfec301939985222a20b340bf03431563dec8b2b4478b06fffa

    • SHA512

      642721c60d52051c7f3434d8710fe3406a7cfe10b2b39e90ea847719ed1697d7c614f2df44ad50412b1df8c98dd78fdc57ca1d047d28c81ac158092e5fb18040

    • Detects PlugX payload

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks