Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 05:32
Static task
static1
Behavioral task
behavioral1
Sample
ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe
Resource
win10v2004-20241007-en
General
-
Target
ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe
-
Size
811KB
-
MD5
22a9330757374b6b15f04e37c4ace8e6
-
SHA1
021e607efad2b2e256c4b3e6e1ad03bcb534a1fe
-
SHA256
ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7
-
SHA512
6b78603c3b6f600c2f923bc08474e12537945928383901677ca380ce3b3beba3b3d29a67004d36599619d7c7413291b36836dc3952709e7c2da8241650310a87
-
SSDEEP
12288:/wMiwy9EXX+Rdw0kIQa+eeAoAwnPrGcthicFkgR74u8K8j0AH0+L5iTkR:MwFOlTQateDH7KI7Ba0e5iG
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.cepro.co.in - Port:
587 - Username:
[email protected] - Password:
2018@ce#03 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/920-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3532 powershell.exe 4296 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 reallyfreegeoip.org 21 checkip.dyndns.org 24 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4932 set thread context of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 4296 powershell.exe 3532 powershell.exe 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 920 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 3532 powershell.exe 4296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe Token: SeDebugPrivilege 3532 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 920 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4932 wrote to memory of 3532 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 96 PID 4932 wrote to memory of 3532 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 96 PID 4932 wrote to memory of 3532 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 96 PID 4932 wrote to memory of 4296 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 98 PID 4932 wrote to memory of 4296 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 98 PID 4932 wrote to memory of 4296 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 98 PID 4932 wrote to memory of 1588 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 100 PID 4932 wrote to memory of 1588 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 100 PID 4932 wrote to memory of 1588 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 100 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 4932 wrote to memory of 920 4932 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 102 PID 920 wrote to memory of 2788 920 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 106 PID 920 wrote to memory of 2788 920 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 106 PID 920 wrote to memory of 2788 920 ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe 106 PID 2788 wrote to memory of 1620 2788 cmd.exe 108 PID 2788 wrote to memory of 1620 2788 cmd.exe 108 PID 2788 wrote to memory of 1620 2788 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe"C:\Users\Admin\AppData\Local\Temp\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ywKvCTGbQjXP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ywKvCTGbQjXP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEBF6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe"C:\Users\Admin\AppData\Local\Temp\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7.exe.log
Filesize1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5d03f0fa956774aa6d60f10fe032c1fc6
SHA1679602f2aee4a617bdbfa2a5894fabcb821c296f
SHA256aee90db68ba6c51a28112d496c4ef166422983cbcba5a08532a85020e66305c1
SHA512e1195eb9ac0c00b6377b7573f1df27e9206c4deaf145eb233cb07578e3b473c7ea5ef87234ef42b410eac96dd6f5a185e3f62801504a3e27ec7cebf25bee3bbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ae1efd96c250d0b50d1a69770f5cc004
SHA1c466f4073b77824c76778e79f63b0ef7177ce7bb
SHA256fd4f16037c7904f52b89f63788940b325950f36034593a576a16c8f7203d2059
SHA5128ae6c409c17daedc28bdee7af0810f5bc12edfd4d01d24b2f2c6acc8e8c14b807b795fdac16855f59c69c811f8516ade359d9c6b70af3ffbc38f8cebc778fa5e