Analysis
-
max time kernel
107s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02/05/2023, 09:23
Static task
static1
Behavioral task
behavioral1
Sample
MV GOLDEN SCHULTE Details.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
MV GOLDEN SCHULTE Details.exe
Resource
win10v2004-20230220-en
General
-
Target
MV GOLDEN SCHULTE Details.exe
-
Size
543KB
-
MD5
c4666b037f3fc1f7682bbb525477ec57
-
SHA1
94258a03c3ebfa3c62621c2cfa2275ea493e908a
-
SHA256
0e28edd49df1a28f394bd5929bf06d04418c9365980bdd56a68d058ee56f52a3
-
SHA512
59f7509afa4f58f2f3a448ce5ed29ee93c33bcbec9018d0a4059425f417bda2fd496326a28e25d1626716ac9b3a38ddd33932975993a8264d64b04b13268ca79
-
SSDEEP
12288:cDEj8OogHnvxKMIhyEk62TQyouF/JUKio3:18lqvx9QlJNW6Kd
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
argona.ro - Port:
26 - Username:
[email protected] - Password:
Argona12!@ - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4336-147-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4336-147-0x0000000000400000-0x0000000000426000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation MV GOLDEN SCHULTE Details.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MV GOLDEN SCHULTE Details.exe Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MV GOLDEN SCHULTE Details.exe Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MV GOLDEN SCHULTE Details.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4408 set thread context of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4408 MV GOLDEN SCHULTE Details.exe 4408 MV GOLDEN SCHULTE Details.exe 4408 MV GOLDEN SCHULTE Details.exe 3384 powershell.exe 4336 MV GOLDEN SCHULTE Details.exe 3384 powershell.exe 4336 MV GOLDEN SCHULTE Details.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4408 MV GOLDEN SCHULTE Details.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 4336 MV GOLDEN SCHULTE Details.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4408 wrote to memory of 3384 4408 MV GOLDEN SCHULTE Details.exe 93 PID 4408 wrote to memory of 3384 4408 MV GOLDEN SCHULTE Details.exe 93 PID 4408 wrote to memory of 3384 4408 MV GOLDEN SCHULTE Details.exe 93 PID 4408 wrote to memory of 4400 4408 MV GOLDEN SCHULTE Details.exe 95 PID 4408 wrote to memory of 4400 4408 MV GOLDEN SCHULTE Details.exe 95 PID 4408 wrote to memory of 4400 4408 MV GOLDEN SCHULTE Details.exe 95 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 PID 4408 wrote to memory of 4336 4408 MV GOLDEN SCHULTE Details.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MV GOLDEN SCHULTE Details.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MV GOLDEN SCHULTE Details.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MV GOLDEN SCHULTE Details.exe"C:\Users\Admin\AppData\Local\Temp\MV GOLDEN SCHULTE Details.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nZlZutor.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nZlZutor" /XML "C:\Users\Admin\AppData\Local\Temp\tmp666B.tmp"2⤵
- Creates scheduled task(s)
PID:4400
-
-
C:\Users\Admin\AppData\Local\Temp\MV GOLDEN SCHULTE Details.exe"C:\Users\Admin\AppData\Local\Temp\MV GOLDEN SCHULTE Details.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4336
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533d62ef2c354f839a8b2b987e6ee41e7
SHA1d76f64ac411a61f3f232f7f9f7b179bd34042226
SHA256f6a84062cb11ccf802324692c2c4c48543377cf717d98efd5de695ed6d0a97d9
SHA512d68a426b2f4646bb45e2267d60680166a8effb9a461e5a07756ba13a3bdf36b27e6e9777d945d03a62362e6976e92214c53ffc7c4f03ec28d3fcfc9a442c5e3c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50113d3f503c631d14a087941fa6892cd
SHA1a8a6c43d717308f6222c11457e2799bb6e38b34d
SHA256f34255984315e263df9e48081200b295fa75205c356b41cccf818a2b110cfa2e
SHA512a1497c9ce16ee31867fbe25c457d05d14fce4b0049bb0b648b5a0d93e3a4249bc8eb96e6b8a9a050da68261b6ab6201a4e93457631640f42d6ab9cc9ce1904a2