Analysis
-
max time kernel
298s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
D24112509FA.js
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
D24112509FA.js
Resource
win10v2004-20241007-en
General
-
Target
D24112509FA.js
-
Size
1.5MB
-
MD5
54c0bfbfcf8e54a84687ad887f352661
-
SHA1
72396d5febe2bfaac6e5d32b68b7e248af5b5939
-
SHA256
a1799891e1d46497c6aff689f8aacda09ef5e825dd700d6fce2aa3e4ddf638b6
-
SHA512
61f7783c27ff34f112a721cfee73218229eedc93853b60e3544ff6f9642f7a74e77f11dfcee2f7380af34030ae4a4f84850d038d357ee0b9fb5ba9a8c3ec91a2
-
SSDEEP
12288:LtVY8xmih31uN1CJ56AmZxZYXiu5rRUSzBZK+9wmecq4uDgnA9HceADyr0RwKNCt:xVKJN4JYAL7r1jgcBObQ3K08YzmYs
Malware Config
Extracted
asyncrat
0.5.7B
Default-NOV-24
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:7031
jinvestments.duckdns.org:2703
jinvestments.duckdns.org:7031
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows Update.exe
-
install_folder
%AppData%
Extracted
wshrat
http://chongmei33.publicvm.com:7044
Signatures
-
Asyncrat family
-
Wshrat family
-
Blocklisted process makes network request 54 IoCs
flow pid Process 6 4792 wscript.exe 16 4792 wscript.exe 22 4792 wscript.exe 23 4792 wscript.exe 24 4792 wscript.exe 25 4792 wscript.exe 39 4792 wscript.exe 40 4792 wscript.exe 41 4792 wscript.exe 42 4792 wscript.exe 43 4792 wscript.exe 47 4792 wscript.exe 51 4792 wscript.exe 52 4792 wscript.exe 54 4792 wscript.exe 56 4792 wscript.exe 60 4792 wscript.exe 66 4792 wscript.exe 67 4792 wscript.exe 70 4792 wscript.exe 72 4792 wscript.exe 74 4792 wscript.exe 75 4792 wscript.exe 77 4792 wscript.exe 78 4792 wscript.exe 80 4792 wscript.exe 83 4792 wscript.exe 85 4792 wscript.exe 87 4792 wscript.exe 88 4792 wscript.exe 90 4792 wscript.exe 92 4792 wscript.exe 94 4792 wscript.exe 95 4792 wscript.exe 97 4792 wscript.exe 99 4792 wscript.exe 101 4792 wscript.exe 104 4792 wscript.exe 106 4792 wscript.exe 108 4792 wscript.exe 110 4792 wscript.exe 112 4792 wscript.exe 113 4792 wscript.exe 115 4792 wscript.exe 117 4792 wscript.exe 119 4792 wscript.exe 120 4792 wscript.exe 122 4792 wscript.exe 125 4792 wscript.exe 127 4792 wscript.exe 128 4792 wscript.exe 130 4792 wscript.exe 132 4792 wscript.exe 134 4792 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe 4104 powershell.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Ucopa.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Ucopa.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Windows Update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe -
Executes dropped EXE 8 IoCs
pid Process 1968 Ucopa.exe 3508 Ucopa.exe 3160 Ucopa.exe 4340 Ucopa.exe 1940 Ucopa.exe 2940 Ucopa.exe 620 Windows Update.exe 4640 Windows Update.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1968 set thread context of 2940 1968 Ucopa.exe 108 PID 620 set thread context of 4640 620 Windows Update.exe 123 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ucopa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ucopa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3204 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings wscript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 schtasks.exe 4500 schtasks.exe 3260 schtasks.exe -
Script User-Agent 54 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 128 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 134 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 22 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 47 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 75 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 88 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 110 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 16 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 41 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 83 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 122 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 60 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 94 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 130 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 85 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 99 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 101 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 120 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 51 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 74 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 113 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 43 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 6 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 42 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 67 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 97 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 104 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 52 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 66 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 72 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 78 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 127 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 95 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 106 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 115 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 40 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 54 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 117 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 70 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 125 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 132 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 23 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 39 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 77 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 92 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 24 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 56 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 87 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 90 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 119 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 25 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 108 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 112 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript HTTP User-Agent header 80 WSHRAT|D87ABD25|OFGADUSE|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 26/11/2024|JavaScript -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 1968 Ucopa.exe 2876 powershell.exe 2876 powershell.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 2940 Ucopa.exe 620 Windows Update.exe 620 Windows Update.exe 620 Windows Update.exe 620 Windows Update.exe 620 Windows Update.exe 620 Windows Update.exe 620 Windows Update.exe 4104 powershell.exe 4104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1968 Ucopa.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2940 Ucopa.exe Token: SeDebugPrivilege 620 Windows Update.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeDebugPrivilege 4640 Windows Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1028 wrote to memory of 4500 1028 wscript.exe 83 PID 1028 wrote to memory of 4500 1028 wscript.exe 83 PID 1028 wrote to memory of 620 1028 wscript.exe 84 PID 1028 wrote to memory of 620 1028 wscript.exe 84 PID 4500 wrote to memory of 4792 4500 WScript.exe 85 PID 4500 wrote to memory of 4792 4500 WScript.exe 85 PID 620 wrote to memory of 1968 620 WScript.exe 86 PID 620 wrote to memory of 1968 620 WScript.exe 86 PID 620 wrote to memory of 1968 620 WScript.exe 86 PID 1968 wrote to memory of 2876 1968 Ucopa.exe 100 PID 1968 wrote to memory of 2876 1968 Ucopa.exe 100 PID 1968 wrote to memory of 2876 1968 Ucopa.exe 100 PID 1968 wrote to memory of 2044 1968 Ucopa.exe 102 PID 1968 wrote to memory of 2044 1968 Ucopa.exe 102 PID 1968 wrote to memory of 2044 1968 Ucopa.exe 102 PID 1968 wrote to memory of 3508 1968 Ucopa.exe 104 PID 1968 wrote to memory of 3508 1968 Ucopa.exe 104 PID 1968 wrote to memory of 3508 1968 Ucopa.exe 104 PID 1968 wrote to memory of 3160 1968 Ucopa.exe 105 PID 1968 wrote to memory of 3160 1968 Ucopa.exe 105 PID 1968 wrote to memory of 3160 1968 Ucopa.exe 105 PID 1968 wrote to memory of 4340 1968 Ucopa.exe 106 PID 1968 wrote to memory of 4340 1968 Ucopa.exe 106 PID 1968 wrote to memory of 4340 1968 Ucopa.exe 106 PID 1968 wrote to memory of 1940 1968 Ucopa.exe 107 PID 1968 wrote to memory of 1940 1968 Ucopa.exe 107 PID 1968 wrote to memory of 1940 1968 Ucopa.exe 107 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 1968 wrote to memory of 2940 1968 Ucopa.exe 108 PID 2940 wrote to memory of 2708 2940 Ucopa.exe 111 PID 2940 wrote to memory of 2708 2940 Ucopa.exe 111 PID 2940 wrote to memory of 2708 2940 Ucopa.exe 111 PID 2940 wrote to memory of 3668 2940 Ucopa.exe 112 PID 2940 wrote to memory of 3668 2940 Ucopa.exe 112 PID 2940 wrote to memory of 3668 2940 Ucopa.exe 112 PID 2708 wrote to memory of 4500 2708 cmd.exe 115 PID 2708 wrote to memory of 4500 2708 cmd.exe 115 PID 2708 wrote to memory of 4500 2708 cmd.exe 115 PID 3668 wrote to memory of 3204 3668 cmd.exe 116 PID 3668 wrote to memory of 3204 3668 cmd.exe 116 PID 3668 wrote to memory of 3204 3668 cmd.exe 116 PID 3668 wrote to memory of 620 3668 cmd.exe 118 PID 3668 wrote to memory of 620 3668 cmd.exe 118 PID 3668 wrote to memory of 620 3668 cmd.exe 118 PID 620 wrote to memory of 4104 620 Windows Update.exe 119 PID 620 wrote to memory of 4104 620 Windows Update.exe 119 PID 620 wrote to memory of 4104 620 Windows Update.exe 119 PID 620 wrote to memory of 3260 620 Windows Update.exe 121 PID 620 wrote to memory of 3260 620 Windows Update.exe 121 PID 620 wrote to memory of 3260 620 Windows Update.exe 121 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123 PID 620 wrote to memory of 4640 620 Windows Update.exe 123
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\D24112509FA.js1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\adobe.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:4792
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vDKSLmXZAli.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDKSLmXZAli" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1364.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Executes dropped EXE
PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Executes dropped EXE
PID:3160
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Executes dropped EXE
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"C:\Users\Admin\AppData\Local\Temp\Ucopa.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Update" /tr '"C:\Users\Admin\AppData\Roaming\Windows Update.exe"' & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Update" /tr '"C:\Users\Admin\AppData\Roaming\Windows Update.exe"'6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.bat""5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3204
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vDKSLmXZAli.exe"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDKSLmXZAli" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90D1.tmp"7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3260
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2JavaScript
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b33fcc472b6b5f0a74be9ea18de4bf7d
SHA1de49ad1f848998484a347e5d5695752f1189ff4a
SHA256a5027aac97d4276d92c9f82b6630da0e155145b7fa059be43a65f86d177d1154
SHA51231757728f1e9fbc9c5b79f61b3a8646378dfa38d18f816ba85a3fe4e42389ee60b90528024bc76a55e636a415b4d3062c4ed53abe5a153e50a94ef6edc30c3c8
-
Filesize
613KB
MD53a581f3b380d9e4f8ad2eb3962398b90
SHA1c1842a583d793972040d03a4901b0b63f0e97d65
SHA2567ac3a47cb8196aae573d5855ce43ac0498f18281e4b9ff626f53eaf220c1fdc5
SHA5127b03db127ccb8d1f98f465a52a82187cdb12ce17b651353db25a29d59e37cc1119aa9454d05a04853e5d0ffbbdba45833a10ea6e08e10b13878f7f5b7acb3a2e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
305KB
MD598d77a83c389bb812e0838c391b73258
SHA1f543f656670ab8abfc78b06d8331b4c4a70c3df2
SHA256177fa36898fbdb539116997091efff95984ccbd64a8a2b022f0557424a6fd915
SHA5125f0bdc882df3a6eb86645d765b5c7d320c62ac278e8bee43e11742236dc60d1209ee7be50e7540ac94f710ab46280f5e5b46f8913d30a23c25b1403de4842ea8
-
Filesize
839KB
MD5198a3620008e85b96e716688e6c9f8bb
SHA1e61d0552a7aa2b4815e21fd955e335679af56d5e
SHA256a28853b5fb6657f6491856b90e64381c197a3f7aa40a0a09199a5e9d61502bd3
SHA512fa3d09906173ea98277266366daf5b47c9d44387b83fda3a1ec5a1ef6dda08b20f2b6344b6138421a0b98f16e44e0b147280ef490d9902ddfdca1268590cfbbc
-
Filesize
1KB
MD5c97e107f48f25ff6e58b731ab62b9443
SHA1ef3e645e8c87d685499476249a8a739c58b954b3
SHA25614452927e3f0ec21efe6eba7fabe485f5cf36a7bd0513ce440e9089aba4af772
SHA512903bc20d9e638a27306a123f5340742a1f4339b56fb2b8cdbdd40cba0ef3c645eae94af8b5d38919e951498e3d0f372c43fd02be9f1c5a8d5deb799f99defb29
-
Filesize
158B
MD5ccbac148320449e5b7f2d3c5a95ceaba
SHA1eadd318e7564770145e8a1f9c7cace175a6566e2
SHA25681649a3c0a939d48e407aa8010a3848ee932263c627af3f5009d7bf566b118ad
SHA5120cd4f7b3448b1476691455b7c1ded3449ae92da6067a1b373f77eddb7e1a65404bf12e0a79a6eab11156da05a14a2769ac67f663f8c7efc1db90c79800627fd0