General

  • Target

    take3.exe.zip

  • Size

    14.1MB

  • Sample

    241128-yexs5sxrbx

  • MD5

    fb86164c16c7debfbcfeddba64451f64

  • SHA1

    c91ec76ab3d4231d9c057b3e856ffbfc53d408d3

  • SHA256

    5f16ff577993765462d5b054e943ed28bf5dbddb869ca48b22e5643c1a32e6c9

  • SHA512

    b6b4111cb9d9bd45deb8bf047ef098824682addadd3d1ae59f29f13a0a74675c293271dc4f982ac3663300ee68900faf7ec2eb93e9d5a95ae3e59b59b30ab119

  • SSDEEP

    393216:0vWy1UJDCqPY5SiNXKWgQjXqp3dBW7Hnu2RBD:0OGeDJPY5nXKWg48qDD

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/unvd01/unvmain/raw/main/un2/botprnt.dat

exe.dropper

http://unvdwl.com/un2/botprnt.dat

Extracted

Family

lumma

C2

https://preside-comforter.sbs

https://savvy-steereo.sbs

https://copper-replace.sbs

https://record-envyp.sbs

https://slam-whipp.sbs

https://wrench-creter.sbs

https://looky-marked.sbs

https://plastic-mitten.sbs

https://tail-cease.cyou

Extracted

Family

lokibot

C2

http://94.156.177.41/maxzi/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

redline

Botnet

Diamotrix

C2

176.111.174.140:1912

Targets

    • Target

      take3.exe.zip

    • Size

      14.1MB

    • MD5

      fb86164c16c7debfbcfeddba64451f64

    • SHA1

      c91ec76ab3d4231d9c057b3e856ffbfc53d408d3

    • SHA256

      5f16ff577993765462d5b054e943ed28bf5dbddb869ca48b22e5643c1a32e6c9

    • SHA512

      b6b4111cb9d9bd45deb8bf047ef098824682addadd3d1ae59f29f13a0a74675c293271dc4f982ac3663300ee68900faf7ec2eb93e9d5a95ae3e59b59b30ab119

    • SSDEEP

      393216:0vWy1UJDCqPY5SiNXKWgQjXqp3dBW7Hnu2RBD:0OGeDJPY5nXKWg48qDD

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Lokibot family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Njrat family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • UAC bypass

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Creates new service(s)

    • Download via BitsAdmin

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Server Software Component: Terminal Services DLL

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks