General

  • Target

    HEUR-Trojan.Win32.Chapak.gen-7236d2230905b8b6.exe

  • Size

    3.1MB

  • Sample

    230117-ccph4agg52

  • MD5

    784170f3f56cb34bb67106f768d58c66

  • SHA1

    0f0c1146e4eefb79918df39d28ce6789859b3f2a

  • SHA256

    7236d2230905b8b69837f4771afd6cfedf8f53fa370bc6e40adde9d29a0b7153

  • SHA512

    11b69e8975f18960157a9b77b4ed0b518a32b6ef97dbaa0ac8f4285db49992c2658459d9643cd0ba387a631916be43b22a6ad738623369e9deac065b08641fc7

  • SSDEEP

    98304:J+ReiycbF+jfELmx+bxKH+fT5rtdckJjP:J+64msL4+fdrQkJr

Malware Config

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

redline

Botnet

@new@2023

C2

77.73.133.62:22344

Attributes
  • auth_value

    8284279aedaed026a9b7cb9c1c0be4e4

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Extracted

Family

amadey

Version

3.66

C2

62.204.41.27/9djZdj09/index.php

Extracted

Family

redline

Botnet

Andriii_ff

C2

185.244.181.112:33056

Attributes
  • auth_value

    0318e100e6da39f286482d897715196b

Extracted

Family

raccoon

Botnet

64b445f2d85b7aeb3d5c7b23112d6ac3

C2

http://45.15.156.209/

rc4.plain

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

51.210.137.6:47909

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Extracted

Family

redline

Botnet

Medi2

C2

167.235.156.206:6218

Attributes
  • auth_value

    415e49528666a4468e12b696ddda231f

Targets

    • Target

      HEUR-Trojan.Win32.Chapak.gen-7236d2230905b8b6.exe

    • Size

      3.1MB

    • MD5

      784170f3f56cb34bb67106f768d58c66

    • SHA1

      0f0c1146e4eefb79918df39d28ce6789859b3f2a

    • SHA256

      7236d2230905b8b69837f4771afd6cfedf8f53fa370bc6e40adde9d29a0b7153

    • SHA512

      11b69e8975f18960157a9b77b4ed0b518a32b6ef97dbaa0ac8f4285db49992c2658459d9643cd0ba387a631916be43b22a6ad738623369e9deac065b08641fc7

    • SSDEEP

      98304:J+ReiycbF+jfELmx+bxKH+fT5rtdckJjP:J+64msL4+fdrQkJr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Fabookie payload

    • Detects Smokeloader packer

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Modifies Windows Defender Real-time Protection settings

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks