Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 14:36
Static task
static1
Behavioral task
behavioral1
Sample
SearchFilterHost.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SearchFilterHost.exe
Resource
win10v2004-20241007-en
General
-
Target
SearchFilterHost.exe
-
Size
1.3MB
-
MD5
963032914cce47a62034777a8cb7ab1c
-
SHA1
9e2bb12a1851e35f5bc09dcd248b91d22515ace9
-
SHA256
a15aad03c7d939baa3e149b8f41e7c0421986a1a1758ccac135ce097db34cf6b
-
SHA512
c100f3f0c75143883a6077c49d4f5cdfae5ac1ef3b84be96acbbfd346807cdc42cce81a330faf3700dbd850d590a0c8ebb73be6013ceea642865ec6f035761b2
-
SSDEEP
24576:LRk9s/X7y1j3jNPnHHgyV+3ED6T9wno0G9e/5AQrg:Fbzy1DRHAORiwo
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe 3028 SearchFilterHost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 SearchFilterHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87 PID 3028 wrote to memory of 1204 3028 SearchFilterHost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\SearchFilterHost.exe"C:\Users\Admin\AppData\Local\Temp\SearchFilterHost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1204
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD54d86e94ca23af49fb010e978ce6d7283
SHA162ebf704d19d1a22901c6a29f7e43fc7b37f9ae9
SHA2568f2dda0584e285d4b379b555b5507024232da9382fdb03d5b083519026e98621
SHA512e142d605582239dd71510191fd6e15e8087c53a2c46be3925e79b55ef69393b6112b814b7721abd5fd004d581ff273e421ba7173e60105679d569cc3738a7f9d