Analysis

  • max time kernel
    32s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 11:03

General

  • Target

    def7ee73702c5d8783694e9eb431af4b7a3d172d1939e38dd472faf5559b355d.exe

  • Size

    7.6MB

  • MD5

    f837a294b2fc311996a0a9f17cfac49c

  • SHA1

    f16df5bc0d0e8a4283dbcc782bc8a7128784f673

  • SHA256

    def7ee73702c5d8783694e9eb431af4b7a3d172d1939e38dd472faf5559b355d

  • SHA512

    1277c4295d269a1aafcec93878b007af7da1b8dbb898fbb43d4e045a558a1cf3fde3317888799d6e8ab698df1aec1a42e90f51115a4f335918728305145430fb

  • SSDEEP

    196608:APuSeJVfq2xiQzLV/5Tcza6T/91VEwmVdx0iT/n6Ko:A2S0iIiWRuV1vir6K

Malware Config

Signatures

  • Detecting the common Go functions and variables names used by Snatch ransomware 2 IoCs
  • Snatch Ransomware

    Ransomware family generally distributed through RDP bruteforce attacks.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\def7ee73702c5d8783694e9eb431af4b7a3d172d1939e38dd472faf5559b355d.exe
    "C:\Users\Admin\AppData\Local\Temp\def7ee73702c5d8783694e9eb431af4b7a3d172d1939e38dd472faf5559b355d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\system32\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\xpjlwarlipxtckdqcao.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\system32\sc.exe
        SC QUERY
        3⤵
        • Launches sc.exe
        PID:952
      • C:\Windows\system32\findstr.exe
        FINDSTR SERVICE_NAME
        3⤵
          PID:1436
      • C:\Windows\system32\cmd.exe
        cmd /c C:\Users\Admin\AppData\Local\Temp\fuqcrhmycvxmwvbay.bat
        2⤵
          PID:2008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xpjlwarlipxtckdqcao.bat
        Filesize

        43B

        MD5

        55310bb774fff38cca265dbc70ad6705

        SHA1

        cb8d76e9fd38a0b253056e5f204dab5441fe932b

        SHA256

        1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

        SHA512

        40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

      • memory/364-55-0x0000000000CA0000-0x0000000001C60000-memory.dmp
        Filesize

        15.8MB

      • memory/364-70-0x0000000000CA0000-0x0000000001C60000-memory.dmp
        Filesize

        15.8MB

      • memory/952-67-0x0000000000000000-mapping.dmp
      • memory/1436-68-0x0000000000000000-mapping.dmp
      • memory/1948-65-0x0000000000000000-mapping.dmp
      • memory/2008-69-0x0000000000000000-mapping.dmp