General

  • Target

    lol.exe

  • Size

    4.3MB

  • Sample

    240523-q9hnpsdd5y

  • MD5

    db328f188ed341579a63b66c109670a1

  • SHA1

    3ac3932b8b1696967e9a75da7f3b1cfcb2b22df5

  • SHA256

    2cdb40eac305ccd9d25319aab18d9af4f1be4068ab65dd5f18ba8841c71a9464

  • SHA512

    53e3c175ad68c66d9426e03bdb094ceb8febd89eae89b3b6f7f635efc78119f70723f08b30ee0752cb8ac33fba174d0efe46427f508906865eab86486366a59a

  • SSDEEP

    49152:WoGapAv1vYjUbQgvdkMgl2Zu7jfWL2ntzMqS1MTetxQnVIqwlwHnEOGc:WoGapAv1vYjWSMy7PlnVw1/6q1ONB

Malware Config

Targets

    • Target

      lol.exe

    • Size

      4.3MB

    • MD5

      db328f188ed341579a63b66c109670a1

    • SHA1

      3ac3932b8b1696967e9a75da7f3b1cfcb2b22df5

    • SHA256

      2cdb40eac305ccd9d25319aab18d9af4f1be4068ab65dd5f18ba8841c71a9464

    • SHA512

      53e3c175ad68c66d9426e03bdb094ceb8febd89eae89b3b6f7f635efc78119f70723f08b30ee0752cb8ac33fba174d0efe46427f508906865eab86486366a59a

    • SSDEEP

      49152:WoGapAv1vYjUbQgvdkMgl2Zu7jfWL2ntzMqS1MTetxQnVIqwlwHnEOGc:WoGapAv1vYjWSMy7PlnVw1/6q1ONB

    • Detect Umbral payload

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Windows security bypass

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Disables RegEdit via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

8
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

File and Directory Permissions Modification

1
T1222

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks