Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Snurre.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Snurre.ps1
Resource
win10v2004-20241007-en
General
-
Target
Snurre.ps1
-
Size
53KB
-
MD5
4222c382a9b09c226558bab62b4eb82c
-
SHA1
0ba5c66496bce81da9f06b7d8896fced50ad4e68
-
SHA256
381fce3fd3f4ea5e4c3dc3bce71055559d363e87199a0222a4d81ab93e3f3542
-
SHA512
4d1712e1f76fce09c1d74fca76006f71fa31de804076df35e6ec2acaae736b113e8a264e9263f64cce798ead11f785e89266f762b69d2aa739e233ea14ee2135
-
SSDEEP
1536:9Xeg23NxR2vxjaKCA2YrsqQVYK8raHlMSoku+3/YBGgu+EgogL0:c3Nb6sKCTPYFa9HwBGguTgogw
Malware Config
Signatures
-
pid Process 2580 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2580 powershell.exe 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2580 wrote to memory of 1316 2580 powershell.exe 31 PID 2580 wrote to memory of 1316 2580 powershell.exe 31 PID 2580 wrote to memory of 1316 2580 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Snurre.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2580" "856"2⤵PID:1316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a9873a2438f13f2808b563296cdb1c83
SHA1dcca2ee4e8118a36009bf9ead0ca58eb5fe2040e
SHA256df86917d444bf9a3acc863ee60d34a66ddb6f9acedacf8f23c795832680e9be9
SHA51270943102c4bb92cda1f20a0c0e6f32980419e501683f2cb7b13d6ae99204ca98902f47806f6cde0fb727bc57b1853235368e4c6d63c1a5c63ca29686ea0d59a1