Analysis
-
max time kernel
297s -
max time network
304s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
D24112509FA.js
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
D24112509FA.js
Resource
win10v2004-20241007-en
General
-
Target
D24112509FA.js
-
Size
1.5MB
-
MD5
54c0bfbfcf8e54a84687ad887f352661
-
SHA1
72396d5febe2bfaac6e5d32b68b7e248af5b5939
-
SHA256
a1799891e1d46497c6aff689f8aacda09ef5e825dd700d6fce2aa3e4ddf638b6
-
SHA512
61f7783c27ff34f112a721cfee73218229eedc93853b60e3544ff6f9642f7a74e77f11dfcee2f7380af34030ae4a4f84850d038d357ee0b9fb5ba9a8c3ec91a2
-
SSDEEP
12288:LtVY8xmih31uN1CJ56AmZxZYXiu5rRUSzBZK+9wmecq4uDgnA9HceADyr0RwKNCt:xVKJN4JYAL7r1jgcBObQ3K08YzmYs
Malware Config
Extracted
asyncrat
0.5.7B
Default-NOV-24
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:7031
jinvestments.duckdns.org:2703
jinvestments.duckdns.org:7031
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows Update.exe
-
install_folder
%AppData%
Extracted
wshrat
http://chongmei33.publicvm.com:7044
Signatures
-
Asyncrat family
-
Wshrat family
-
Blocklisted process makes network request 53 IoCs
flow pid Process 4 2732 wscript.exe 6 2732 wscript.exe 7 2732 wscript.exe 9 2732 wscript.exe 10 2732 wscript.exe 11 2732 wscript.exe 13 2732 wscript.exe 14 2732 wscript.exe 15 2732 wscript.exe 17 2732 wscript.exe 18 2732 wscript.exe 19 2732 wscript.exe 22 2732 wscript.exe 25 2732 wscript.exe 27 2732 wscript.exe 29 2732 wscript.exe 31 2732 wscript.exe 33 2732 wscript.exe 36 2732 wscript.exe 38 2732 wscript.exe 40 2732 wscript.exe 43 2732 wscript.exe 45 2732 wscript.exe 47 2732 wscript.exe 51 2732 wscript.exe 53 2732 wscript.exe 54 2732 wscript.exe 57 2732 wscript.exe 59 2732 wscript.exe 61 2732 wscript.exe 64 2732 wscript.exe 66 2732 wscript.exe 68 2732 wscript.exe 70 2732 wscript.exe 72 2732 wscript.exe 74 2732 wscript.exe 77 2732 wscript.exe 79 2732 wscript.exe 82 2732 wscript.exe 85 2732 wscript.exe 87 2732 wscript.exe 89 2732 wscript.exe 92 2732 wscript.exe 93 2732 wscript.exe 95 2732 wscript.exe 98 2732 wscript.exe 100 2732 wscript.exe 102 2732 wscript.exe 105 2732 wscript.exe 106 2732 wscript.exe 109 2732 wscript.exe 112 2732 wscript.exe 114 2732 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe 2440 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe -
Executes dropped EXE 7 IoCs
pid Process 2836 Ucopa.exe 436 Ucopa.exe 592 Ucopa.exe 936 Windows Update.exe 1456 Windows Update.exe 1748 Windows Update.exe 616 Windows Update.exe -
Loads dropped DLL 6 IoCs
pid Process 2836 Ucopa.exe 2836 Ucopa.exe 2552 cmd.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2836 set thread context of 592 2836 Ucopa.exe 42 PID 936 set thread context of 616 936 Windows Update.exe 58 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ucopa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ucopa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1088 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2312 schtasks.exe 2272 schtasks.exe 1408 schtasks.exe -
Script User-Agent 53 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 87 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 98 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 57 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 72 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 14 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 54 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 95 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 17 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 19 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 22 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 33 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 74 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 102 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 106 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 43 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 61 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 82 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 92 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 7 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 9 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 10 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 38 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 40 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 27 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 93 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 77 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 89 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 100 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 36 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 79 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 59 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 13 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 25 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 45 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 85 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 64 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 68 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 70 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 15 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 47 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 66 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 109 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 112 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 31 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 18 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 29 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 105 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 114 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 6 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 11 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 51 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 53 WSHRAT|28AB9D10|BCXRJFKE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 26/11/2024|JavaScript -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2836 Ucopa.exe 2440 powershell.exe 592 Ucopa.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 936 Windows Update.exe 2612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2836 Ucopa.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 592 Ucopa.exe Token: SeDebugPrivilege 936 Windows Update.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 616 Windows Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2796 3064 wscript.exe 30 PID 3064 wrote to memory of 2796 3064 wscript.exe 30 PID 3064 wrote to memory of 2796 3064 wscript.exe 30 PID 3064 wrote to memory of 2780 3064 wscript.exe 31 PID 3064 wrote to memory of 2780 3064 wscript.exe 31 PID 3064 wrote to memory of 2780 3064 wscript.exe 31 PID 2796 wrote to memory of 2732 2796 WScript.exe 32 PID 2796 wrote to memory of 2732 2796 WScript.exe 32 PID 2796 wrote to memory of 2732 2796 WScript.exe 32 PID 2780 wrote to memory of 2836 2780 WScript.exe 33 PID 2780 wrote to memory of 2836 2780 WScript.exe 33 PID 2780 wrote to memory of 2836 2780 WScript.exe 33 PID 2780 wrote to memory of 2836 2780 WScript.exe 33 PID 2836 wrote to memory of 2440 2836 Ucopa.exe 37 PID 2836 wrote to memory of 2440 2836 Ucopa.exe 37 PID 2836 wrote to memory of 2440 2836 Ucopa.exe 37 PID 2836 wrote to memory of 2440 2836 Ucopa.exe 37 PID 2836 wrote to memory of 2312 2836 Ucopa.exe 39 PID 2836 wrote to memory of 2312 2836 Ucopa.exe 39 PID 2836 wrote to memory of 2312 2836 Ucopa.exe 39 PID 2836 wrote to memory of 2312 2836 Ucopa.exe 39 PID 2836 wrote to memory of 436 2836 Ucopa.exe 41 PID 2836 wrote to memory of 436 2836 Ucopa.exe 41 PID 2836 wrote to memory of 436 2836 Ucopa.exe 41 PID 2836 wrote to memory of 436 2836 Ucopa.exe 41 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 2836 wrote to memory of 592 2836 Ucopa.exe 42 PID 592 wrote to memory of 1984 592 Ucopa.exe 44 PID 592 wrote to memory of 1984 592 Ucopa.exe 44 PID 592 wrote to memory of 1984 592 Ucopa.exe 44 PID 592 wrote to memory of 1984 592 Ucopa.exe 44 PID 592 wrote to memory of 2552 592 Ucopa.exe 46 PID 592 wrote to memory of 2552 592 Ucopa.exe 46 PID 592 wrote to memory of 2552 592 Ucopa.exe 46 PID 592 wrote to memory of 2552 592 Ucopa.exe 46 PID 1984 wrote to memory of 2272 1984 cmd.exe 48 PID 1984 wrote to memory of 2272 1984 cmd.exe 48 PID 1984 wrote to memory of 2272 1984 cmd.exe 48 PID 1984 wrote to memory of 2272 1984 cmd.exe 48 PID 2552 wrote to memory of 1088 2552 cmd.exe 49 PID 2552 wrote to memory of 1088 2552 cmd.exe 49 PID 2552 wrote to memory of 1088 2552 cmd.exe 49 PID 2552 wrote to memory of 1088 2552 cmd.exe 49 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 2552 wrote to memory of 936 2552 cmd.exe 50 PID 936 wrote to memory of 2612 936 Windows Update.exe 52 PID 936 wrote to memory of 2612 936 Windows Update.exe 52 PID 936 wrote to memory of 2612 936 Windows Update.exe 52 PID 936 wrote to memory of 2612 936 Windows Update.exe 52 PID 936 wrote to memory of 1408 936 Windows Update.exe 54 PID 936 wrote to memory of 1408 936 Windows Update.exe 54 PID 936 wrote to memory of 1408 936 Windows Update.exe 54
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\D24112509FA.js1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\adobe.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2732
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.js"2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vDKSLmXZAli.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDKSLmXZAli" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF02.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Executes dropped EXE
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Update" /tr '"C:\Users\Admin\AppData\Roaming\Windows Update.exe"' & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Update" /tr '"C:\Users\Admin\AppData\Roaming\Windows Update.exe"'6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE669.tmp.bat""5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1088
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vDKSLmXZAli.exe"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDKSLmXZAli" /XML "C:\Users\Admin\AppData\Local\Temp\tmp558F.tmp"7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1408
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"7⤵
- Executes dropped EXE
PID:1748
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"7⤵
- Executes dropped EXE
PID:1456
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2JavaScript
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
613KB
MD53a581f3b380d9e4f8ad2eb3962398b90
SHA1c1842a583d793972040d03a4901b0b63f0e97d65
SHA2567ac3a47cb8196aae573d5855ce43ac0498f18281e4b9ff626f53eaf220c1fdc5
SHA5127b03db127ccb8d1f98f465a52a82187cdb12ce17b651353db25a29d59e37cc1119aa9454d05a04853e5d0ffbbdba45833a10ea6e08e10b13878f7f5b7acb3a2e
-
Filesize
305KB
MD598d77a83c389bb812e0838c391b73258
SHA1f543f656670ab8abfc78b06d8331b4c4a70c3df2
SHA256177fa36898fbdb539116997091efff95984ccbd64a8a2b022f0557424a6fd915
SHA5125f0bdc882df3a6eb86645d765b5c7d320c62ac278e8bee43e11742236dc60d1209ee7be50e7540ac94f710ab46280f5e5b46f8913d30a23c25b1403de4842ea8
-
Filesize
839KB
MD5198a3620008e85b96e716688e6c9f8bb
SHA1e61d0552a7aa2b4815e21fd955e335679af56d5e
SHA256a28853b5fb6657f6491856b90e64381c197a3f7aa40a0a09199a5e9d61502bd3
SHA512fa3d09906173ea98277266366daf5b47c9d44387b83fda3a1ec5a1ef6dda08b20f2b6344b6138421a0b98f16e44e0b147280ef490d9902ddfdca1268590cfbbc
-
Filesize
1KB
MD51203e26ab2c04e33b762daa88dcbdf07
SHA1e158bf86e999f805d0aea51f1173af0acfbaa7ad
SHA25681a0e5b12d740c02782321e748253da506f9e240539d56a651806fe74e5189dd
SHA512b49dbb75aa8e6a6eb3ae5e49b6f78a0cbdf558a4f3ef535c03fdfd9208a3d4deb37df8c9c6fb12ccb8fadd5a323ee7b060755858407f642dd7b31b42da3ac46b
-
Filesize
158B
MD5ba67a71ee38538caff7b6922650ca40d
SHA143a6a7f127dd93ebfcbd768aad6f4484c73f64bb
SHA256bfd376001aa9b79f31aa8199ed9a83d5a7b32c5d4744b8be8aef46de227f955b
SHA512c1f742ef22f1fb2e46e0d857aa31d43e2679d0754ebefd871167466659bd9de5ae2a927b57a17939d695b0b081bb9bcc6c0c948974f4733b346c7c7c3cf3ef45
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e1cc47efa3a1b15e61cc7937f0d54aed
SHA1b9dee62897ef5e5a974343853c43226ee80015f7
SHA256d36c8d105d8b1df496f42317b98309e5a8ddcfba5e46792066d3b251a44e913a
SHA512e8f6f50cedc10f77d1fcd10d73ccd89fbd20219f6265e467aa6bca7bd769e10085e527e7698d1123cf5c04ce5c8af089a89f279d51d6cec524b9265438dd29f5