General

  • Target

    2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch

  • Size

    8.6MB

  • Sample

    240427-2mrhwaae5v

  • MD5

    cbb6e97c7dfd3e4d5e5c8d2b39b44c2a

  • SHA1

    d0524ce699b24aefb90fa29e6399df0324b3cbdc

  • SHA256

    c75aafdf8e8b92543f3e36dc82ee05f31a24e6b1d256aa98a8b6bef1aabfaadc

  • SHA512

    2a93864b080fc951e48e565a476f4a40abbc3b8e9ef4500dd2fe1275f5c1b82e74707fff8ff005d0de48a8e81e6965470d52e9fe27266cd10221bbe2e47d5af9

  • SSDEEP

    49152:z4ryGF2IjQhgIz4eWzJyz+Xgcij4YcpB1KAwd5H2WT055XlBpYRzIh286Rj6KX5g:08/WzeNYBkAwOEigI0Erev7g/0n2ee5

Malware Config

Targets

    • Target

      2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch

    • Size

      8.6MB

    • MD5

      cbb6e97c7dfd3e4d5e5c8d2b39b44c2a

    • SHA1

      d0524ce699b24aefb90fa29e6399df0324b3cbdc

    • SHA256

      c75aafdf8e8b92543f3e36dc82ee05f31a24e6b1d256aa98a8b6bef1aabfaadc

    • SHA512

      2a93864b080fc951e48e565a476f4a40abbc3b8e9ef4500dd2fe1275f5c1b82e74707fff8ff005d0de48a8e81e6965470d52e9fe27266cd10221bbe2e47d5af9

    • SSDEEP

      49152:z4ryGF2IjQhgIz4eWzJyz+Xgcij4YcpB1KAwd5H2WT055XlBpYRzIh286Rj6KX5g:08/WzeNYBkAwOEigI0Erev7g/0n2ee5

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks