Analysis

  • max time kernel
    134s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:17

General

  • Target

    2024-05-23_a9473b066152203957beae0748ea6fbc_snatch.exe

  • Size

    7.5MB

  • MD5

    a9473b066152203957beae0748ea6fbc

  • SHA1

    ef29c30577a689bfdc8070f5848d76c3ffb96ba4

  • SHA256

    36f1589b72c2e30cf37b89d5108fc2d7b0c8a4577904cabeda30cd011d29595b

  • SHA512

    235023a0565b0699626e9209f6a8bebc425bd3243f9e6829d917b39840fc4353daea4e1637eb2453b9b95634415ae46c1c7e8e20c57a7998d5c9b38dbf6d4c52

  • SSDEEP

    98304:pYBPE1xp/Mlgj/ruEl2/uJqrWnBrrSgNVBuQGQysD:pXpAgjPljFp+gNDuzs

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_a9473b066152203957beae0748ea6fbc_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_a9473b066152203957beae0748ea6fbc_snatch.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\System32\Wbem\wmic.exe
      wmic baseboard get serialnumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2304
    • C:\Windows\system32\cmd.exe
      cmd /C "echo %PROCESSOR_ARCHITECTURE%"
      2⤵
        PID:2380
      • C:\Windows\system32\cmd.exe
        cmd /C ver
        2⤵
          PID:4552
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic computersystem get model /value"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:840
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic computersystem get model /value
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3244
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic cpu get name /value"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3240
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic cpu get name /value
            3⤵
              PID:396
          • C:\Windows\system32\cmd.exe
            cmd /C "wmic cpu get NumberOfCores /value"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:640
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic cpu get NumberOfCores /value
              3⤵
                PID:5088
            • C:\Windows\system32\cmd.exe
              cmd /C "echo %USERNAME%"
              2⤵
                PID:3184
              • C:\Windows\system32\cmd.exe
                cmd /C "curl ipinfo.io/ip"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4564
                • C:\Windows\system32\curl.exe
                  curl ipinfo.io/ip
                  3⤵
                    PID:3000
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq MsMpEng.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:2056
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq AdAwareService.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:3896
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq afwServ.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:2256
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq avguard.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:856
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq AVGSvc.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:4464
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq bdagent.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:3504
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq BullGuardCore.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:4868
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq ekrn.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:4368
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq fshoster32.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:3324
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq GDScan.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:2824
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq avp.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:1292
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq K7CrvSvc.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:4732
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq McAPExe.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:908
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq NortonSecurity.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:2204
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq PavFnSvr.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:2084
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq SavService.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:4864
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq EnterpriseService.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:1168
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq WRSA.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:1076
                • C:\Windows\system32\tasklist.exe
                  tasklist /FI "IMAGENAME eq ZAPrivacyService.exe"
                  2⤵
                  • Enumerates processes with tasklist
                  PID:1172
                • C:\Windows\system32\tasklist.exe
                  tasklist
                  2⤵
                  • Enumerates processes with tasklist
                  PID:3368

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads