Analysis

  • max time kernel
    18s
  • max time network
    22s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2023 09:30

Errors

Reason
Machine shutdown

General

  • Target

    36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4.exe

  • Size

    4.2MB

  • MD5

    32de66a467db22cf0f5b65d1a9f4e19c

  • SHA1

    cdb5c200cba7da3f6e80e868ef7df380ac1259c2

  • SHA256

    36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4

  • SHA512

    af200cc334c05e5fe0df1d4c76b5ce469d034c0d62288d207b6bb6562579e07dc4510e4bfc4b726cf1a9f82ae8cb69c4630e981f23d05fb85e3be842a34244f1

  • SSDEEP

    49152:fgZNPqLGVfMmq1d1MRGM8Fvg9fR5HMXF9W9HrAbluBUMNk+cqG2UtBpStPvC/9f+:fgXsMfql+9G9+B+tBpEPvCF

Malware Config

Signatures

  • Detecting the common Go functions and variables names used by Snatch ransomware 2 IoCs
  • Snatch Ransomware

    Ransomware family generally distributed through RDP bruteforce attacks.

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4.exe
    "C:\Users\Admin\AppData\Local\Temp\36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • \??\c:\windows\system32\bcdedit.exe
      c:\windows\Sysnative\bcdedit.exe /set {current} safeboot minimal
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:4812
    • C:\Windows\SysWOW64\shutdown.exe
      shutdown /r /f /t 00
      2⤵
        PID:1988
      • \??\c:\windows\SysWOW64\shutdown.exe
        c:\windows\SysWOW64\shutdown.exe /r /f /t 00
        2⤵
          PID:2620
        • \??\c:\windows\SysWOW64\shutdown.exe
          c:\windows\System32\shutdown.exe /r /f /t 00
          2⤵
            PID:1356
          • \??\c:\windows\system32\shutdown.exe
            c:\windows\Sysnative\shutdown.exe /r /f /t 00
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3656
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x4 /state0:0xa3998055 /state1:0x41c64e6d
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:3916

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2368-133-0x0000000000400000-0x000000000082C000-memory.dmp

          Filesize

          4.2MB

        • memory/2368-134-0x0000000000400000-0x000000000082C000-memory.dmp

          Filesize

          4.2MB