Analysis

  • max time kernel
    166s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 12:29

General

  • Target

    cd4b4566460611a2dfa75f755270d5b2f56edff3d50a9ef6be8b3c92728c46a3.exe

  • Size

    2.2MB

  • MD5

    664351f9e645e79cdf17d8bb859ef8e5

  • SHA1

    6f45ee1f3246318d94368de97648245718de795d

  • SHA256

    cd4b4566460611a2dfa75f755270d5b2f56edff3d50a9ef6be8b3c92728c46a3

  • SHA512

    ccd49da2df1fdc3e789000709ce871abe6c90c98842040d818c343d04a165eade662433483e1ea1891c43d099616a29dced57d483cdd35d7642ed30ae66995a1

  • SSDEEP

    49152:kZxdq3f7AohAROoPkMrZVOGeBPEwSX+gyJ7I1Pud1w7pVJ9EluMH3opjhKa70I3Q:kOPhAooPkMnoI+gyJuJ7DJSluMHOjhji

Score
10/10

Malware Config

Extracted

Path

C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\HOW TO RESTORE YOUR FILES.TXT

Ransom Note
Hello! All your files are encrypted, write to me if you want to return your files - I can do it very quickly! Contact me by email: [email protected] or [email protected] The subject line must contain an encryption extension or the name of your company! Do not rename encrypted files, you may lose them forever. You may be a victim of fraud. Free decryption as a guarantee. Send us up to 3 files for free decryption. The total file size should be no more than 1 MB! (not in the archive), and the files should not contain valuable information. (databases, backups, large Excel spreadsheets, etc.) !!! Do not turn off or restart the NAS equipment. This will lead to data loss !!! To contact us, we recommend that you create an email address at protonmail.com or tutanota.com Because gmail and other public email programs can block our messages!

Signatures

  • Detecting the common Go functions and variables names used by Snatch ransomware 16 IoCs
  • Snatch Ransomware

    Ransomware family generally distributed through RDP bruteforce attacks.

  • Renames multiple (3317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd4b4566460611a2dfa75f755270d5b2f56edff3d50a9ef6be8b3c92728c46a3.exe
    "C:\Users\Admin\AppData\Local\Temp\cd4b4566460611a2dfa75f755270d5b2f56edff3d50a9ef6be8b3c92728c46a3.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xtiuhuicn.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\sc.exe
        SC QUERY
        3⤵
        • Launches sc.exe
        PID:2900
      • C:\Windows\SysWOW64\findstr.exe
        FINDSTR SERVICE_NAME
        3⤵
          PID:2532
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\stscngtkisimcxtv.bat
        2⤵
          PID:1712

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\HOW TO RESTORE YOUR FILES.TXT

        Filesize

        874B

        MD5

        99c1fda521ae8feecc8d4c5db4177ec1

        SHA1

        eb2136572c97d8b790bf9e0ecdc91f5658974a19

        SHA256

        a5859059831097f058ef6eb2a4b6bee3a73cb3f00cd93e7913d34b0279ed81a8

        SHA512

        b9482013c38927e3dc980af128722ce6200a50a996882f5b67562584bfe13f91f1053e80e88b25a60ea57257d6557bbdea72c0dea65612ca2170ba8a981dbbde

      • C:\Users\Admin\AppData\Local\Temp\xtiuhuicn.bat

        Filesize

        43B

        MD5

        55310bb774fff38cca265dbc70ad6705

        SHA1

        cb8d76e9fd38a0b253056e5f204dab5441fe932b

        SHA256

        1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

        SHA512

        40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

      • memory/2544-1297-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-2972-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-778-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-859-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-901-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-1135-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-0-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-1359-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-2563-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-8-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-4733-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-5005-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-5905-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-6315-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-7214-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-7319-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB

      • memory/2544-7320-0x0000000000400000-0x0000000000807000-memory.dmp

        Filesize

        4.0MB