Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
MRP00108 & SDA00687.rar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
MRP00108 & SDA00687.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
MRP00108 & SDA00687.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
MRP00108 & SDA00687.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Filterintegration.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Filterintegration.ps1
Resource
win10v2004-20241007-en
General
-
Target
Filterintegration.ps1
-
Size
52KB
-
MD5
b2675a19c8907bdb1caac87a463036ab
-
SHA1
ce3eb4761dd92a88834851e404952edebac92ff3
-
SHA256
e55feb751d85c738f96c802c9df5af30ef0722a0af003bdc65826f31c2d0b9cd
-
SHA512
5d0707af18e5e0790c48c33ab62869cdbba3662de10850368b8a0ad1511896a29ce6f7b1d1daaa45876ce83873d8cef1df592092c07615e7a72dd5d3620a95b4
-
SSDEEP
768:DfV6aJ4eYCDeA0vC8w56zGmZJCLFm/EHXda1My4bDEh91kQAxKzeWSVlsIkgQSiN:DfV6k4XLK8S6XHENa12bYkQAxK+VlTdG
Malware Config
Signatures
-
pid Process 2996 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2996 powershell.exe 2996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2996 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2836 2996 powershell.exe 31 PID 2996 wrote to memory of 2836 2996 powershell.exe 31 PID 2996 wrote to memory of 2836 2996 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Filterintegration.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2996" "852"2⤵PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c27b2e380ca5bd381bbdfdbb891488c3
SHA174db0cb7f511623310e0a9356a0139e1dcdb22b6
SHA256a3a359e5094ca3688bb22078f8148959b04cd89e3bb6b67d492bc4bc8268d2f3
SHA5121e08fd2bc7ab0c4ffbb6e961fbdb1d1eb11aa2a0dc70748518789356e27d7847a3a6bbfab20e1a5fbaef81afef95c972f8709def06047d015b02b8b82c11c1bc