Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 20:50

General

  • Target

    KcOX.exe

  • Size

    609KB

  • MD5

    fe03b712d2e463fdeb67f9f9f2d98fc9

  • SHA1

    d978aed329e47d47791e13f31fc4aa823e545f89

  • SHA256

    1ab6ad1baf7099b79f78d5cc575dc08d33320b1f607b6fa038432c3a27fb2dfd

  • SHA512

    170ca520c7a9489f8245ae18fb3fa5aa7bc1441d183daa4f72e34a3bbbd393ca46427c25a3809fd805c19348eebf880f1b51c4c147b0ddeac8f1aad02fcd3a03

  • SSDEEP

    12288:hMdIt/5J/tXcPl1RWLDmJr4YoKnE5ZrZ4YIfjwIF7:iWBJZ0lSuEbT5ZrlI7ws7

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
    "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DTeVcECl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DTeVcECl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB18.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
      "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB18.tmp

    Filesize

    1KB

    MD5

    1885fc13266a937357d48ddadb4062b5

    SHA1

    0b6920c6530325559171a3c49461247bdbb309f0

    SHA256

    0eb1ed53a97547e6b2c980ccd1ab70c9359b6a6bd1520be44ececcb8a2dee5c7

    SHA512

    b1fc52371ae6030a4d3fcddd7662cdd6c3c2689b2ad34481a200dec05a8df2dbeade47f486823341d3b576c8252e5be2dbf1c73ecaec53693ebd958263e170a9

  • memory/2228-8-0x0000000004F10000-0x0000000004F50000-memory.dmp

    Filesize

    256KB

  • memory/2228-1-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2228-3-0x00000000004D0000-0x00000000004E6000-memory.dmp

    Filesize

    88KB

  • memory/2228-4-0x00000000004F0000-0x00000000004F8000-memory.dmp

    Filesize

    32KB

  • memory/2228-5-0x0000000000500000-0x000000000050A000-memory.dmp

    Filesize

    40KB

  • memory/2228-6-0x00000000044A0000-0x0000000004500000-memory.dmp

    Filesize

    384KB

  • memory/2228-2-0x0000000004F10000-0x0000000004F50000-memory.dmp

    Filesize

    256KB

  • memory/2228-29-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2228-7-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2228-0-0x0000000000CD0000-0x0000000000D6E000-memory.dmp

    Filesize

    632KB

  • memory/2708-37-0x00000000027A0000-0x00000000027E0000-memory.dmp

    Filesize

    256KB

  • memory/2708-35-0x000000006ECB0000-0x000000006F25B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-34-0x00000000027A0000-0x00000000027E0000-memory.dmp

    Filesize

    256KB

  • memory/2708-38-0x000000006ECB0000-0x000000006F25B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-32-0x000000006ECB0000-0x000000006F25B000-memory.dmp

    Filesize

    5.7MB

  • memory/2828-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2828-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-26-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-33-0x0000000000530000-0x0000000000570000-memory.dmp

    Filesize

    256KB

  • memory/2828-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-36-0x0000000072AE0000-0x00000000731CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2828-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2828-39-0x0000000000530000-0x0000000000570000-memory.dmp

    Filesize

    256KB

  • memory/2828-40-0x0000000072AE0000-0x00000000731CE000-memory.dmp

    Filesize

    6.9MB