General

  • Target

    eufive_20210728-150311

  • Size

    3KB

  • Sample

    210728-5vwd21tdv6

  • MD5

    fad837e4ca6d812d41eb543a9fd06e1f

  • SHA1

    efb7c567194b1de7b8cadd5f42296858af1bcec0

  • SHA256

    b31bfcf253f43c08bdd92beb319b394c122400f4da864a47d5ac086e913ebffc

  • SHA512

    78deb668d77cd154301282029bbf0b696b81457fb747735c31661b730a5c5a7485f814e12f0fb8a5dd27bab04aac5c6f6d739225bfbc769910f7403a6a52c5eb

Malware Config

Targets

    • Target

      eufive_20210728-150311

    • Size

      3KB

    • MD5

      fad837e4ca6d812d41eb543a9fd06e1f

    • SHA1

      efb7c567194b1de7b8cadd5f42296858af1bcec0

    • SHA256

      b31bfcf253f43c08bdd92beb319b394c122400f4da864a47d5ac086e913ebffc

    • SHA512

      78deb668d77cd154301282029bbf0b696b81457fb747735c31661b730a5c5a7485f814e12f0fb8a5dd27bab04aac5c6f6d739225bfbc769910f7403a6a52c5eb

    • Lu0bot

      Lu0bot is a lightweight infostealer written in NodeJS.

    • suricata: ET MALWARE lu0bot Loader HTTP Request

    • suricata: ET MALWARE lu0bot Loader HTTP Response

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

File Permissions Modification

1
T1222

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

4
T1082

Query Registry

1
T1012

Process Discovery

1
T1057

Tasks