Analysis
-
max time kernel
94s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 14:42
Static task
static1
Behavioral task
behavioral1
Sample
PO#7372732993039398372372973928392832973PDF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO#7372732993039398372372973928392832973PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Clinopinacoidal/Upchuck.ps1
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Clinopinacoidal/Upchuck.ps1
Resource
win10v2004-20241007-en
General
-
Target
PO#7372732993039398372372973928392832973PDF.exe
-
Size
802KB
-
MD5
1894ec28b39f16b101d1e6c87b86e485
-
SHA1
b500406168d64fa7d732249c1110f3fc29c17837
-
SHA256
74a179d75552a0768d8857d11e5e2c2481e416735291ac98332a504cdb60ba35
-
SHA512
005389271912b29cc8f7ccab93123ae1a7d7ed2341e520f0d2e0d4054ac2119735eae40ed7891796b55d0e150ac6f06b232119975cded446ee50bad6d398042b
-
SSDEEP
24576:gMwhYSztYf+EDrseJDWIrxdJJ+Zx0PARxFWfcFqal/F4X5ZikM:gMwhNzKfNnsNiH3+Zq+WfQiX54
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8040460346:AAFN58T9Y0-aqdzScEiebBO06S141L8RsSA/sendMessage?chat_id=6680692809
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3956-208-0x0000000001200000-0x0000000002454000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5028 powershell.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 32 3956 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3956 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5028 powershell.exe 3956 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\genfortolkende.ini PO#7372732993039398372372973928392832973PDF.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Kdebrker\Sttteforeningen.man PO#7372732993039398372372973928392832973PDF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3332 3956 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO#7372732993039398372372973928392832973PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 5028 powershell.exe Token: SeIncreaseQuotaPrivilege 5028 powershell.exe Token: SeSecurityPrivilege 5028 powershell.exe Token: SeTakeOwnershipPrivilege 5028 powershell.exe Token: SeLoadDriverPrivilege 5028 powershell.exe Token: SeSystemProfilePrivilege 5028 powershell.exe Token: SeSystemtimePrivilege 5028 powershell.exe Token: SeProfSingleProcessPrivilege 5028 powershell.exe Token: SeIncBasePriorityPrivilege 5028 powershell.exe Token: SeCreatePagefilePrivilege 5028 powershell.exe Token: SeBackupPrivilege 5028 powershell.exe Token: SeRestorePrivilege 5028 powershell.exe Token: SeShutdownPrivilege 5028 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeSystemEnvironmentPrivilege 5028 powershell.exe Token: SeRemoteShutdownPrivilege 5028 powershell.exe Token: SeUndockPrivilege 5028 powershell.exe Token: SeManageVolumePrivilege 5028 powershell.exe Token: 33 5028 powershell.exe Token: 34 5028 powershell.exe Token: 35 5028 powershell.exe Token: 36 5028 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4624 wrote to memory of 5028 4624 PO#7372732993039398372372973928392832973PDF.exe 86 PID 4624 wrote to memory of 5028 4624 PO#7372732993039398372372973928392832973PDF.exe 86 PID 4624 wrote to memory of 5028 4624 PO#7372732993039398372372973928392832973PDF.exe 86 PID 5028 wrote to memory of 3956 5028 powershell.exe 97 PID 5028 wrote to memory of 3956 5028 powershell.exe 97 PID 5028 wrote to memory of 3956 5028 powershell.exe 97 PID 5028 wrote to memory of 3956 5028 powershell.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#7372732993039398372372973928392832973PDF.exe"C:\Users\Admin\AppData\Local\Temp\PO#7372732993039398372372973928392832973PDF.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Beefsteak=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Clinopinacoidal\Upchuck.Sli';$Confluent140=$Beefsteak.SubString(55503,3);.$Confluent140($Beefsteak)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 15284⤵
- Program crash
PID:3332
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3956 -ip 39561⤵PID:2012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD5282abf9b52e4ae72cead97089f079dad
SHA1b3273b1372e49947e159b541ff829e7206e95650
SHA2561f16b8c905f2d8f6fe3e3b6f08a8a18259d81cc7f918a7a61bb8f2954a704a20
SHA51254ef11fc44dff9bf94d324b428c70b6e895b15300303b226c029cee86b8f1dc27bcdc8751c86d5250364c30384cafb85c145dee32337c6b992a55b72e2e5bf2b
-
Filesize
362KB
MD5b1ae50611cbd77f46b600fe0139c4d28
SHA113e0a58d5dc71791f9d2860c86270dbcd6696b00
SHA2567132e909c8ba231e8cae79f5e6240f8c3efdcd5ab91fb53bbca221de11fe5b83
SHA5128e19fbbd80ed55fd31a1ff68d1324b92ad6fde8654eb1b43231e503e874207b06395ee379a97cf84e22df91faf3342d4ca743771ac4dd8cccec69e8de8189df7
-
Filesize
1KB
MD5eb15417d1086d52f880fbba82aad7bb3
SHA189cf69b911f98f6444cb115e41c4ec334cca6492
SHA256e7d37daba3c827b169a8c4825582da95aa4ed863a6b1d4e0536612bec118aea2
SHA51298c2d74c36f04a3524be8ec3d82033310e60610ee56e4456d961b4a549e3101bc6b62df03e9da76464fe6d3b65e2bba7adb62b5c0b9f6c4b8fe333a854ac947f