Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 00:05
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
63KB
-
MD5
95a90a84d38204747c8f158d0cb15a86
-
SHA1
0ad40240b22dece3be97794eae74218521bdde56
-
SHA256
1dd578c827eb3f79672a66c65b71f4571823e78cb23481bb6a86f7b2094acc57
-
SHA512
7e49f76c37456246449a4587216f626685f27e39bdd1ef7c3aafe47b1ef94a90e13cb90769717eb6b473fec6598f5a034f897f014f2b261eab57c4b4b7728fca
-
SSDEEP
1536:zhLpLbRQkB4+ENtJeeiMl8GbbXw/sPzhGhZVclN:zhLpLbRQkB4ttceFmGbbX1bAzY
Malware Config
Extracted
asyncrat
1.0.7
Default
NUEJFR_RT
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/c5xtcUfn
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svchost.exe family_asyncrat -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 1216 netsh.exe 4368 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1764 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 4320 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4660 timeout.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXEpid process 1304 ipconfig.exe 4028 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exetaskmgr.exepid process 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 1656 Client.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 3656 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Client.exetaskmgr.exesvchost.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1656 Client.exe Token: SeDebugPrivilege 3656 taskmgr.exe Token: SeSystemProfilePrivilege 3656 taskmgr.exe Token: SeCreateGlobalPrivilege 3656 taskmgr.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeIncreaseQuotaPrivilege 716 WMIC.exe Token: SeSecurityPrivilege 716 WMIC.exe Token: SeTakeOwnershipPrivilege 716 WMIC.exe Token: SeLoadDriverPrivilege 716 WMIC.exe Token: SeSystemProfilePrivilege 716 WMIC.exe Token: SeSystemtimePrivilege 716 WMIC.exe Token: SeProfSingleProcessPrivilege 716 WMIC.exe Token: SeIncBasePriorityPrivilege 716 WMIC.exe Token: SeCreatePagefilePrivilege 716 WMIC.exe Token: SeBackupPrivilege 716 WMIC.exe Token: SeRestorePrivilege 716 WMIC.exe Token: SeShutdownPrivilege 716 WMIC.exe Token: SeDebugPrivilege 716 WMIC.exe Token: SeSystemEnvironmentPrivilege 716 WMIC.exe Token: SeRemoteShutdownPrivilege 716 WMIC.exe Token: SeUndockPrivilege 716 WMIC.exe Token: SeManageVolumePrivilege 716 WMIC.exe Token: 33 716 WMIC.exe Token: 34 716 WMIC.exe Token: 35 716 WMIC.exe Token: 36 716 WMIC.exe Token: SeIncreaseQuotaPrivilege 716 WMIC.exe Token: SeSecurityPrivilege 716 WMIC.exe Token: SeTakeOwnershipPrivilege 716 WMIC.exe Token: SeLoadDriverPrivilege 716 WMIC.exe Token: SeSystemProfilePrivilege 716 WMIC.exe Token: SeSystemtimePrivilege 716 WMIC.exe Token: SeProfSingleProcessPrivilege 716 WMIC.exe Token: SeIncBasePriorityPrivilege 716 WMIC.exe Token: SeCreatePagefilePrivilege 716 WMIC.exe Token: SeBackupPrivilege 716 WMIC.exe Token: SeRestorePrivilege 716 WMIC.exe Token: SeShutdownPrivilege 716 WMIC.exe Token: SeDebugPrivilege 716 WMIC.exe Token: SeSystemEnvironmentPrivilege 716 WMIC.exe Token: SeRemoteShutdownPrivilege 716 WMIC.exe Token: SeUndockPrivilege 716 WMIC.exe Token: SeManageVolumePrivilege 716 WMIC.exe Token: 33 716 WMIC.exe Token: 34 716 WMIC.exe Token: 35 716 WMIC.exe Token: 36 716 WMIC.exe Token: SeIncreaseQuotaPrivilege 780 WMIC.exe Token: SeSecurityPrivilege 780 WMIC.exe Token: SeTakeOwnershipPrivilege 780 WMIC.exe Token: SeLoadDriverPrivilege 780 WMIC.exe Token: SeSystemProfilePrivilege 780 WMIC.exe Token: SeSystemtimePrivilege 780 WMIC.exe Token: SeProfSingleProcessPrivilege 780 WMIC.exe Token: SeIncBasePriorityPrivilege 780 WMIC.exe Token: SeCreatePagefilePrivilege 780 WMIC.exe Token: SeBackupPrivilege 780 WMIC.exe Token: SeRestorePrivilege 780 WMIC.exe Token: SeShutdownPrivilege 780 WMIC.exe Token: SeDebugPrivilege 780 WMIC.exe Token: SeSystemEnvironmentPrivilege 780 WMIC.exe Token: SeRemoteShutdownPrivilege 780 WMIC.exe Token: SeUndockPrivilege 780 WMIC.exe Token: SeManageVolumePrivilege 780 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe 3656 taskmgr.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
Client.execmd.execmd.exesvchost.execmd.exenet.exequery.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1656 wrote to memory of 3232 1656 Client.exe cmd.exe PID 1656 wrote to memory of 3232 1656 Client.exe cmd.exe PID 1656 wrote to memory of 1608 1656 Client.exe cmd.exe PID 1656 wrote to memory of 1608 1656 Client.exe cmd.exe PID 1608 wrote to memory of 4660 1608 cmd.exe timeout.exe PID 1608 wrote to memory of 4660 1608 cmd.exe timeout.exe PID 3232 wrote to memory of 2732 3232 cmd.exe schtasks.exe PID 3232 wrote to memory of 2732 3232 cmd.exe schtasks.exe PID 1608 wrote to memory of 1764 1608 cmd.exe svchost.exe PID 1608 wrote to memory of 1764 1608 cmd.exe svchost.exe PID 1764 wrote to memory of 2948 1764 svchost.exe cmd.exe PID 1764 wrote to memory of 2948 1764 svchost.exe cmd.exe PID 2948 wrote to memory of 3036 2948 cmd.exe systeminfo.exe PID 2948 wrote to memory of 3036 2948 cmd.exe systeminfo.exe PID 2948 wrote to memory of 4548 2948 cmd.exe HOSTNAME.EXE PID 2948 wrote to memory of 4548 2948 cmd.exe HOSTNAME.EXE PID 2948 wrote to memory of 716 2948 cmd.exe WMIC.exe PID 2948 wrote to memory of 716 2948 cmd.exe WMIC.exe PID 2948 wrote to memory of 2772 2948 cmd.exe net.exe PID 2948 wrote to memory of 2772 2948 cmd.exe net.exe PID 2772 wrote to memory of 4416 2772 net.exe net1.exe PID 2772 wrote to memory of 4416 2772 net.exe net1.exe PID 2948 wrote to memory of 3980 2948 cmd.exe query.exe PID 2948 wrote to memory of 3980 2948 cmd.exe query.exe PID 3980 wrote to memory of 4344 3980 query.exe quser.exe PID 3980 wrote to memory of 4344 3980 query.exe quser.exe PID 2948 wrote to memory of 384 2948 cmd.exe net.exe PID 2948 wrote to memory of 384 2948 cmd.exe net.exe PID 384 wrote to memory of 4240 384 net.exe net1.exe PID 384 wrote to memory of 4240 384 net.exe net1.exe PID 2948 wrote to memory of 1536 2948 cmd.exe net.exe PID 2948 wrote to memory of 1536 2948 cmd.exe net.exe PID 1536 wrote to memory of 2060 1536 net.exe net1.exe PID 1536 wrote to memory of 2060 1536 net.exe net1.exe PID 2948 wrote to memory of 4644 2948 cmd.exe net.exe PID 2948 wrote to memory of 4644 2948 cmd.exe net.exe PID 4644 wrote to memory of 4868 4644 net.exe net1.exe PID 4644 wrote to memory of 4868 4644 net.exe net1.exe PID 2948 wrote to memory of 2192 2948 cmd.exe net.exe PID 2948 wrote to memory of 2192 2948 cmd.exe net.exe PID 2192 wrote to memory of 5032 2192 net.exe net1.exe PID 2192 wrote to memory of 5032 2192 net.exe net1.exe PID 2948 wrote to memory of 780 2948 cmd.exe WMIC.exe PID 2948 wrote to memory of 780 2948 cmd.exe WMIC.exe PID 2948 wrote to memory of 2012 2948 cmd.exe tasklist.exe PID 2948 wrote to memory of 2012 2948 cmd.exe tasklist.exe PID 2948 wrote to memory of 1304 2948 cmd.exe ipconfig.exe PID 2948 wrote to memory of 1304 2948 cmd.exe ipconfig.exe PID 2948 wrote to memory of 4072 2948 cmd.exe ROUTE.EXE PID 2948 wrote to memory of 4072 2948 cmd.exe ROUTE.EXE PID 2948 wrote to memory of 2820 2948 cmd.exe ARP.EXE PID 2948 wrote to memory of 2820 2948 cmd.exe ARP.EXE PID 2948 wrote to memory of 4028 2948 cmd.exe NETSTAT.EXE PID 2948 wrote to memory of 4028 2948 cmd.exe NETSTAT.EXE PID 2948 wrote to memory of 4320 2948 cmd.exe sc.exe PID 2948 wrote to memory of 4320 2948 cmd.exe sc.exe PID 2948 wrote to memory of 1216 2948 cmd.exe netsh.exe PID 2948 wrote to memory of 1216 2948 cmd.exe netsh.exe PID 2948 wrote to memory of 4368 2948 cmd.exe netsh.exe PID 2948 wrote to memory of 4368 2948 cmd.exe netsh.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2732 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4660 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:3036 -
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:4548
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:716 -
C:\Windows\system32\net.exenet user5⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:4416
-
C:\Windows\system32\query.exequery user5⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:4344
-
C:\Windows\system32\net.exenet localgroup5⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:4240
-
C:\Windows\system32\net.exenet localgroup administrators5⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:2060
-
C:\Windows\system32\net.exenet user guest5⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:4868
-
C:\Windows\system32\net.exenet user administrator5⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:5032
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵
- Suspicious use of AdjustPrivilegeToken
PID:780 -
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:2012 -
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:1304 -
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:4072
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:2820 -
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:4028 -
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:4320 -
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1216 -
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4368
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3656
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD53781f2c076a032ac781792c8cf03c774
SHA15fa7dbb18906f044f10fef2d6fff420b49db14b1
SHA256592a366590db574560bd3851105311de17822423e2928d7456d5397528384c94
SHA5123e0af0305719e5d86db3861c58d74e58453a52c0402238df8f1d664fde800dfa2696e68edbad994e84043a6d6ba42da1a83d37c27873063364d5e2e1561709aa
-
Filesize
63KB
MD595a90a84d38204747c8f158d0cb15a86
SHA10ad40240b22dece3be97794eae74218521bdde56
SHA2561dd578c827eb3f79672a66c65b71f4571823e78cb23481bb6a86f7b2094acc57
SHA5127e49f76c37456246449a4587216f626685f27e39bdd1ef7c3aafe47b1ef94a90e13cb90769717eb6b473fec6598f5a034f897f014f2b261eab57c4b4b7728fca
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e