General

  • Target

    usfive_20210803-201818

  • Size

    3KB

  • Sample

    210803-gs8lhrcnys

  • MD5

    f90a54f4aa3e3df1e6c90663bdd46886

  • SHA1

    fd318da966745bf298ef8d26a1570322988aec7a

  • SHA256

    6862a78fe0776ed93f11f783024d20b4d0a8dcbd9fd555f8a31cda921ba75139

  • SHA512

    d0283140c7ad7d995bc483dd41da06258f31534a2f028d9fcfb8091a1ae838befadf1d781e933c61597aa6c861182a550133f3ec102d580e9f7bd943920c8458

Malware Config

Targets

    • Target

      usfive_20210803-201818

    • Size

      3KB

    • MD5

      f90a54f4aa3e3df1e6c90663bdd46886

    • SHA1

      fd318da966745bf298ef8d26a1570322988aec7a

    • SHA256

      6862a78fe0776ed93f11f783024d20b4d0a8dcbd9fd555f8a31cda921ba75139

    • SHA512

      d0283140c7ad7d995bc483dd41da06258f31534a2f028d9fcfb8091a1ae838befadf1d781e933c61597aa6c861182a550133f3ec102d580e9f7bd943920c8458

    • Lu0bot

      Lu0bot is a lightweight infostealer written in NodeJS.

    • suricata: ET MALWARE lu0bot Loader HTTP Request

    • suricata: ET MALWARE lu0bot Loader HTTP Response

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

File Permissions Modification

1
T1222

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

4
T1082

Query Registry

1
T1012

Process Discovery

1
T1057

Tasks