General

  • Target

    lol.exe

  • Size

    4.1MB

  • Sample

    240523-rlsdnseb48

  • MD5

    967d3eaa117f7ff867a91febcc8d2928

  • SHA1

    638872b00b1a3eed215e60e78c93b8b5599a5898

  • SHA256

    21bd72f49e3a9bd1778fa174fdd0cde88a11ad8bf3cba985fe1367c7154a7abb

  • SHA512

    f45a2bf03a9b83f9a1201eeac1f03b8610969a361ff7e38e4b37f93e80d18a1f33452677caf8546775ac08e1b493fa86ecc859c3cf75d3af1199470b39d0ef35

  • SSDEEP

    49152:toInYnAv1vYjUbQgvdkMgl2Zu7jfWL2ntzMqS1M+etxQnVIqwlwHnEOGc:toIcAv1vYjWSMy7PlnVw1+6q1ONB

Malware Config

Targets

    • Target

      lol.exe

    • Size

      4.1MB

    • MD5

      967d3eaa117f7ff867a91febcc8d2928

    • SHA1

      638872b00b1a3eed215e60e78c93b8b5599a5898

    • SHA256

      21bd72f49e3a9bd1778fa174fdd0cde88a11ad8bf3cba985fe1367c7154a7abb

    • SHA512

      f45a2bf03a9b83f9a1201eeac1f03b8610969a361ff7e38e4b37f93e80d18a1f33452677caf8546775ac08e1b493fa86ecc859c3cf75d3af1199470b39d0ef35

    • SSDEEP

      49152:toInYnAv1vYjUbQgvdkMgl2Zu7jfWL2ntzMqS1M+etxQnVIqwlwHnEOGc:toIcAv1vYjWSMy7PlnVw1+6q1ONB

    • Detect Umbral payload

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Windows security bypass

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

File and Directory Permissions Modification

1
T1222

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks