General

  • Target

    usfive_20210628-082923

  • Size

    2KB

  • Sample

    210628-1xwjb4cala

  • MD5

    c795c8a54b85afb25448b4a44cd0b3d1

  • SHA1

    186c7780c92280c257e1caabc01c51194e1cdf22

  • SHA256

    b93b8b99bdc14cb119ca0a51fe57c2da5aaa45d52a3f7121d31d675e4f900400

  • SHA512

    38adf22ed46655024f96e6a0d1e5f4556bc9804f5b189b42d9d7d85ca72889ce6cbdfa9663cb442cfbe92d338f0494b4349c554ffbeb11d61b24a7bf504e72c4

Malware Config

Targets

    • Target

      usfive_20210628-082923

    • Size

      2KB

    • MD5

      c795c8a54b85afb25448b4a44cd0b3d1

    • SHA1

      186c7780c92280c257e1caabc01c51194e1cdf22

    • SHA256

      b93b8b99bdc14cb119ca0a51fe57c2da5aaa45d52a3f7121d31d675e4f900400

    • SHA512

      38adf22ed46655024f96e6a0d1e5f4556bc9804f5b189b42d9d7d85ca72889ce6cbdfa9663cb442cfbe92d338f0494b4349c554ffbeb11d61b24a7bf504e72c4

    • Lu0bot

      Lu0bot is a lightweight infostealer written in NodeJS.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

File Permissions Modification

1
T1222

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

4
T1082

Query Registry

1
T1012

Process Discovery

1
T1057

Tasks