Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 06:09

General

  • Target

    AEAT - Aviso de Notificación.exe

  • Size

    548KB

  • MD5

    fe87c4e3c089316d0222db4965fde5dd

  • SHA1

    0a66f5477620ecef41dd14322359a468c7ceba3c

  • SHA256

    5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240

  • SHA512

    f0822c3781d8e3a1e1e02ca3e204f92016c883d2d327ff782e6a0ad3e8b654b0b3d247a8285cab520702fbd5c7c36e15288f518f9d2269f9eeb2fd7f01f4d8c6

  • SSDEEP

    12288:4nexQNumB0ldv1XWG/dm5EniOqJt7MAhx7NpckoiOLIZ7c:Vfykdv1XRF9nSM+jCU1c

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AEAT - Aviso de Notificación.exe
    "C:\Users\Admin\AppData\Local\Temp\AEAT - Aviso de Notificación.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AEAT - Aviso de Notificación.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000
    • C:\Users\Admin\AppData\Local\Temp\AEAT - Aviso de Notificación.exe
      "C:\Users\Admin\AppData\Local\Temp\AEAT - Aviso de Notificación.exe"
      2⤵
        PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1704-8-0x0000000002070000-0x00000000020D0000-memory.dmp

      Filesize

      384KB

    • memory/1704-2-0x0000000004C70000-0x0000000004CB0000-memory.dmp

      Filesize

      256KB

    • memory/1704-0-0x0000000000920000-0x00000000009B0000-memory.dmp

      Filesize

      576KB

    • memory/1704-3-0x0000000000630000-0x0000000000648000-memory.dmp

      Filesize

      96KB

    • memory/1704-4-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1704-5-0x0000000004C70000-0x0000000004CB0000-memory.dmp

      Filesize

      256KB

    • memory/1704-6-0x00000000006A0000-0x00000000006AA000-memory.dmp

      Filesize

      40KB

    • memory/1704-7-0x00000000006B0000-0x00000000006BC000-memory.dmp

      Filesize

      48KB

    • memory/1704-1-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2000-23-0x000000006F060000-0x000000006F60B000-memory.dmp

      Filesize

      5.7MB

    • memory/2000-19-0x000000006F060000-0x000000006F60B000-memory.dmp

      Filesize

      5.7MB

    • memory/2000-20-0x000000006F060000-0x000000006F60B000-memory.dmp

      Filesize

      5.7MB

    • memory/2000-21-0x0000000002570000-0x00000000025B0000-memory.dmp

      Filesize

      256KB

    • memory/2000-22-0x0000000002570000-0x00000000025B0000-memory.dmp

      Filesize

      256KB

    • memory/2660-11-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2660-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2660-15-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2660-9-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB