General

  • Target

    b51f35ce59522da81ef898864f0d5345.exe

  • Size

    3KB

  • Sample

    210720-dgbp9p7hy2

  • MD5

    b51f35ce59522da81ef898864f0d5345

  • SHA1

    ff9d931d99cf91852cafe602f078fc90fa53940f

  • SHA256

    cb23aeac6382ff99608a71e3b416c1ca22f5f301474840239e4c319db31cef25

  • SHA512

    24bc25b9c843b41b2ed0b38ab4417ecb43fa880a09086b41e0e630ba613557f4f4563cbdf5012abc62d22a1809bbb21096f823274cfad2824efb0e9e296a0b80

Malware Config

Targets

    • Target

      b51f35ce59522da81ef898864f0d5345.exe

    • Size

      3KB

    • MD5

      b51f35ce59522da81ef898864f0d5345

    • SHA1

      ff9d931d99cf91852cafe602f078fc90fa53940f

    • SHA256

      cb23aeac6382ff99608a71e3b416c1ca22f5f301474840239e4c319db31cef25

    • SHA512

      24bc25b9c843b41b2ed0b38ab4417ecb43fa880a09086b41e0e630ba613557f4f4563cbdf5012abc62d22a1809bbb21096f823274cfad2824efb0e9e296a0b80

    • Lu0bot

      Lu0bot is a lightweight infostealer written in NodeJS.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

File Permissions Modification

1
T1222

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

4
T1082

Query Registry

1
T1012

Process Discovery

1
T1057

Tasks