General

  • Target

    windows_update.bin

  • Size

    3.4MB

  • Sample

    220626-w2lchsbhdr

  • MD5

    9e78ed405e72f424f4f67d40a7c78857

  • SHA1

    a530781e06668750be976fe1ed545a3f43d833f3

  • SHA256

    e8e4a4c7c5c593136058722cabe2d42631feffde95d923f5fd7020b0c7286f22

  • SHA512

    cfb9c85bdcb36a1962f6230c9ea1505534689b15f55175f5e77f685472081c7630bbd1f0ef9154fa11849e6285062125902b7808c646125de759b65827b964b7

Malware Config

Extracted

Family

redline

Botnet

4

C2

vedolevyle.xyz:80

Attributes
  • auth_value

    321494390602cddd468f73dd0d515bf8

Extracted

Family

vidar

Version

52.7

Botnet

1501

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    1501

Extracted

Family

nymaim

C2

31.210.20.149

212.192.241.16

Extracted

Family

djvu

C2

http://acacaca.org/test3/get.php

Attributes
  • extension

    .lloo

  • offline_id

    YfcXKGLzjXMjQRwrhUHzsXjmASQ6mo4zjmEj9st1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-OIgf49CYf3 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0505Jhyjd

rsa_pubkey.plain

Extracted

Family

recordbreaker

C2

http://167.235.245.75/

Extracted

Family

vidar

Version

52.7

Botnet

1448

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    1448

Extracted

Family

vidar

Version

52.7

Botnet

937

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

3333

C2

89.22.235.145:36055

Attributes
  • auth_value

    9a8ed600ac26370c35c01794766f63cd

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @mr_golds)

C2

109.107.185.135:9303

Attributes
  • auth_value

    d72163e211dc5f86585328318a5a5a13

Targets

    • Target

      windows_update.bin

    • Size

      3.4MB

    • MD5

      9e78ed405e72f424f4f67d40a7c78857

    • SHA1

      a530781e06668750be976fe1ed545a3f43d833f3

    • SHA256

      e8e4a4c7c5c593136058722cabe2d42631feffde95d923f5fd7020b0c7286f22

    • SHA512

      cfb9c85bdcb36a1962f6230c9ea1505534689b15f55175f5e77f685472081c7630bbd1f0ef9154fa11849e6285062125902b7808c646125de759b65827b964b7

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RecordBreaker

      RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Kelihos.F exe Download 2

      suricata: ET MALWARE Win32/Kelihos.F exe Download 2

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ModiLoader Second Stage

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks