General

  • Target

    usfive_20210628-100147

  • Size

    2KB

  • Sample

    210628-qnk3l8amej

  • MD5

    af8ae6c1f2859cc139cd176a6656a855

  • SHA1

    161e2d577b418eaa94bf1959a634956b75d7922b

  • SHA256

    22934e006b3f1b8225c51a93ce0acaa1874c4f1dc895fa1664bdf16b0065d2e7

  • SHA512

    a80672ea1f49ebaeaf5b850377ee346e7953bf6379a79db91b826ba2249a66424b0f1be189351dc86088ff9efd72142a46f6d4bff2c5dc7271a4db22c10bcd1e

Malware Config

Targets

    • Target

      usfive_20210628-100147

    • Size

      2KB

    • MD5

      af8ae6c1f2859cc139cd176a6656a855

    • SHA1

      161e2d577b418eaa94bf1959a634956b75d7922b

    • SHA256

      22934e006b3f1b8225c51a93ce0acaa1874c4f1dc895fa1664bdf16b0065d2e7

    • SHA512

      a80672ea1f49ebaeaf5b850377ee346e7953bf6379a79db91b826ba2249a66424b0f1be189351dc86088ff9efd72142a46f6d4bff2c5dc7271a4db22c10bcd1e

    • Lu0bot

      Lu0bot is a lightweight infostealer written in NodeJS.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

File Permissions Modification

1
T1222

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

4
T1082

Query Registry

1
T1012

Process Discovery

1
T1057

Tasks