Analysis

  • max time kernel
    119s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 20:50

General

  • Target

    KcOX.exe

  • Size

    609KB

  • MD5

    fe03b712d2e463fdeb67f9f9f2d98fc9

  • SHA1

    d978aed329e47d47791e13f31fc4aa823e545f89

  • SHA256

    1ab6ad1baf7099b79f78d5cc575dc08d33320b1f607b6fa038432c3a27fb2dfd

  • SHA512

    170ca520c7a9489f8245ae18fb3fa5aa7bc1441d183daa4f72e34a3bbbd393ca46427c25a3809fd805c19348eebf880f1b51c4c147b0ddeac8f1aad02fcd3a03

  • SSDEEP

    12288:hMdIt/5J/tXcPl1RWLDmJr4YoKnE5ZrZ4YIfjwIF7:iWBJZ0lSuEbT5ZrlI7ws7

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
    "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DTeVcECl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DTeVcECl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA277.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2324
    • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
      "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA277.tmp

    Filesize

    1KB

    MD5

    2bf932d98d23085703e920a29bf24398

    SHA1

    30a958975e1718808a19491744d559cefc2ea718

    SHA256

    2e8fb4eefbad8cbb7b50bae7f463b14c3dd68f5fb4e5f4c2ed318d9da6b77625

    SHA512

    88f68de48961a44b950ba73f86a3a3f0abfe89cfe484b5c7d71680e662e827727eaa73c060849a66aef81e8bea6d35ab45f6825d892d1750581a9ca4018dc9dc

  • memory/796-8-0x0000000004E40000-0x0000000004E80000-memory.dmp

    Filesize

    256KB

  • memory/796-7-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/796-3-0x0000000000410000-0x0000000000426000-memory.dmp

    Filesize

    88KB

  • memory/796-4-0x00000000005B0000-0x00000000005B8000-memory.dmp

    Filesize

    32KB

  • memory/796-1-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/796-6-0x0000000004DE0000-0x0000000004E40000-memory.dmp

    Filesize

    384KB

  • memory/796-2-0x0000000004E40000-0x0000000004E80000-memory.dmp

    Filesize

    256KB

  • memory/796-26-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/796-5-0x00000000005C0000-0x00000000005CA000-memory.dmp

    Filesize

    40KB

  • memory/796-0-0x0000000000B60000-0x0000000000BFE000-memory.dmp

    Filesize

    632KB

  • memory/2440-35-0x0000000002430000-0x0000000002470000-memory.dmp

    Filesize

    256KB

  • memory/2440-36-0x000000006FE10000-0x00000000703BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2440-34-0x0000000002430000-0x0000000002470000-memory.dmp

    Filesize

    256KB

  • memory/2440-33-0x0000000002430000-0x0000000002470000-memory.dmp

    Filesize

    256KB

  • memory/2440-32-0x000000006FE10000-0x00000000703BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2440-31-0x000000006FE10000-0x00000000703BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2768-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-27-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-28-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/2768-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2768-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2768-37-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB