Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 07:27
Static task
static1
Behavioral task
behavioral1
Sample
Renommxterne.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Renommxterne.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Snurre.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Snurre.ps1
Resource
win10v2004-20241007-en
General
-
Target
Snurre.ps1
-
Size
53KB
-
MD5
4222c382a9b09c226558bab62b4eb82c
-
SHA1
0ba5c66496bce81da9f06b7d8896fced50ad4e68
-
SHA256
381fce3fd3f4ea5e4c3dc3bce71055559d363e87199a0222a4d81ab93e3f3542
-
SHA512
4d1712e1f76fce09c1d74fca76006f71fa31de804076df35e6ec2acaae736b113e8a264e9263f64cce798ead11f785e89266f762b69d2aa739e233ea14ee2135
-
SSDEEP
1536:9Xeg23NxR2vxjaKCA2YrsqQVYK8raHlMSoku+3/YBGgu+EgogL0:c3Nb6sKCTPYFa9HwBGguTgogw
Malware Config
Signatures
-
pid Process 2856 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2856 powershell.exe 2856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2856 wrote to memory of 316 2856 powershell.exe 32 PID 2856 wrote to memory of 316 2856 powershell.exe 32 PID 2856 wrote to memory of 316 2856 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Snurre.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2856" "852"2⤵PID:316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cdf662a175afd02101030897a82b805
SHA1f251a79fbc207e5b85a552c34026e717d39d42b0
SHA2567384920082347770c1b058256f1105fa03e62178b4e71672cde4718a00b89577
SHA5129d245fd251607c1033c623dbcc40de97e868de58140108b372d17b95dd9579a6684bccd1c7481ce5f6934e26f498bd874c1561e6864708e41033a47ce633c5fc