Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-04-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe
Resource
win10v2004-20240226-en
General
-
Target
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe
-
Size
1.0MB
-
MD5
89761f3fa995c9344721da2f4ba79ff5
-
SHA1
4b310755f57dc212cc9739511c15e89f44cf7a14
-
SHA256
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9
-
SHA512
a119adde67a547ee086a9a3570f9833b8fa75bac7874e82bf34f78e29255ce654a6e45105b7323885cfe6cfed6781c039cda24eb052051abd58fb34ab9b52253
-
SSDEEP
12288:zhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNPCV68Lua13KVsrOQW60ZtV:5RmJkcoQricOIQxiZY1WNPk2F2rBjmB3
Malware Config
Extracted
snakekeylogger
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 34 IoCs
Processes:
resource yara_rule behavioral2/memory/3660-48-0x0000000002CD0000-0x0000000002D0A000-memory.dmp family_snakekeylogger behavioral2/memory/3660-54-0x0000000005250000-0x0000000005288000-memory.dmp family_snakekeylogger behavioral2/memory/3660-56-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-58-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-60-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-55-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-62-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-64-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-66-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-68-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-70-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-72-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-74-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-76-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-78-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-82-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-80-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-84-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-86-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-88-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-90-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-94-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-92-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-96-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-100-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-98-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-102-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-104-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-106-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-108-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-112-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-110-0x0000000005250000-0x0000000005283000-memory.dmp family_snakekeylogger behavioral2/memory/3660-644-0x00000000052A0000-0x00000000052B0000-memory.dmp family_snakekeylogger behavioral2/memory/3660-648-0x00000000052A0000-0x00000000052B0000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
Processes:
harrowment.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\harrowment.vbs harrowment.exe -
Executes dropped EXE 2 IoCs
Processes:
harrowment.exeharrowment.exepid process 772 harrowment.exe 2356 harrowment.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 checkip.dyndns.org -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2400-0-0x0000000000400000-0x00000000004E0000-memory.dmp autoit_exe C:\Users\Admin\AppData\Local\Dunlop\harrowment.exe autoit_exe behavioral2/memory/772-16-0x0000000000400000-0x00000000004E0000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
harrowment.exedescription pid process target process PID 2356 set thread context of 3660 2356 harrowment.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 3660 RegSvcs.exe 3660 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
harrowment.exeharrowment.exepid process 772 harrowment.exe 2356 harrowment.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 3660 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exeharrowment.exeharrowment.exepid process 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe 772 harrowment.exe 772 harrowment.exe 772 harrowment.exe 2356 harrowment.exe 2356 harrowment.exe 2356 harrowment.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exeharrowment.exeharrowment.exepid process 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe 772 harrowment.exe 772 harrowment.exe 772 harrowment.exe 2356 harrowment.exe 2356 harrowment.exe 2356 harrowment.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exeharrowment.exeharrowment.exedescription pid process target process PID 2400 wrote to memory of 772 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe harrowment.exe PID 2400 wrote to memory of 772 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe harrowment.exe PID 2400 wrote to memory of 772 2400 c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe harrowment.exe PID 772 wrote to memory of 4852 772 harrowment.exe RegSvcs.exe PID 772 wrote to memory of 4852 772 harrowment.exe RegSvcs.exe PID 772 wrote to memory of 4852 772 harrowment.exe RegSvcs.exe PID 772 wrote to memory of 2356 772 harrowment.exe harrowment.exe PID 772 wrote to memory of 2356 772 harrowment.exe harrowment.exe PID 772 wrote to memory of 2356 772 harrowment.exe harrowment.exe PID 2356 wrote to memory of 3660 2356 harrowment.exe RegSvcs.exe PID 2356 wrote to memory of 3660 2356 harrowment.exe RegSvcs.exe PID 2356 wrote to memory of 3660 2356 harrowment.exe RegSvcs.exe PID 2356 wrote to memory of 3660 2356 harrowment.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe"C:\Users\Admin\AppData\Local\Temp\c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Dunlop\harrowment.exe"C:\Users\Admin\AppData\Local\Temp\c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\c91949910f477e57ea7f4e38b81f98dee405da84502dabdd39ff9bc621db5df9.exe"3⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Dunlop\harrowment.exe"C:\Users\Admin\AppData\Local\Dunlop\harrowment.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Dunlop\harrowment.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106.0MB
MD5b36afc0928fbd885b2cf39423d05eea3
SHA16d80c4d4b79595c59fdf2a49560574c28ec834cc
SHA2562f6ddc674b41121d553fd402166b3aa9ca09a340a1c997b727a500db084376c4
SHA5126a5e6cd5280519582b11a95c13f97724c5a0c572dca26215dcaa00923106e9bba7095c2f0a923e3553bb45a8a64f3da028893cfa977b1ecb60f394d1ea0aae56
-
Filesize
212KB
MD53fd1f3df953be2b23407a08e1e7630e4
SHA18935a4489250781cfe87f3f879f12c042078b90f
SHA256020bd47fada2ea5119a2b93f947b6942f7840868e347ce973246ef2c6a1322ba
SHA512782256be8836951b12769b527a3c50190078fdd783421952006fb0e5e2914278f87207375e42a187b4ddbacb713b53f0b4476ec8bac831dc856844df80326208
-
Filesize
9KB
MD5ef2e75184a8617c2fcb300fe25ab51bb
SHA187c3923cb01ff6c1b3ba7639cd018a0507db38a1
SHA25631e4c59119b264ae7d07837f0867faa88e16e373eb62e837885541b68f2508f8
SHA5127650b91de764a5cb7c97e3c313b8c2eed36ac320391fea2b1c6e4530854e31a1eb6298a90006a01d97da7adf307c9bec0e70fa7a14eac0453e23dfd8b5bf1d70
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
192KB
MD5684d26ab2684c3696fcb593c00e36631
SHA13a76debfa1c180144bb02fac9158cea52b9ef489
SHA2568e3182400e11b1df17bab4e2d2ba0db765c5f964b9c31318e3c8b5093d14546d
SHA51230e33a0b3b5361965371457427f96de6a4bfaf65ae9c1199bb24276d920b9a0d1ada7f7f8efcce7eff1583621417a17e11cf639f2f6391a1a8d51a2364f412c2
-
Filesize
224KB
MD52b78e824fa3a6f57ea84ac22caf7d227
SHA1d7c60208f467cfaeb204ccfbeaceaa31f9c599d1
SHA256e812de2b4ebe67e85dd9eb6ec0463697a86b591ed6ee703f650e198088630400
SHA5123e9cc6510ba5004bb3b492e735a7749c8e7424dd32446890e1a9883d704363715fdf8a855bd9081b92a96225c8292ce3522eeef5b5889633af73b1cd98795b1e
-
Filesize
29KB
MD51097db4d33401c96c8c311d3f86e915e
SHA1c7569551684b84b0a3c5ca8e64bdc4bd75452b2f
SHA256c582dc1cc0ef4806de99dc2c9682f3f59ff42ab54c06d7f1c307cf1818cdfcb5
SHA5123172c4601b57cad15487c69746ac79396838e5af2d1da814636277fd1b8385af7477d1add982d9e57cffd5314d3ecc0324a7428ddd15bd4e21e8d2ac6ae3ee78