Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 20:52

General

  • Target

    KcOX.exe

  • Size

    609KB

  • MD5

    fe03b712d2e463fdeb67f9f9f2d98fc9

  • SHA1

    d978aed329e47d47791e13f31fc4aa823e545f89

  • SHA256

    1ab6ad1baf7099b79f78d5cc575dc08d33320b1f607b6fa038432c3a27fb2dfd

  • SHA512

    170ca520c7a9489f8245ae18fb3fa5aa7bc1441d183daa4f72e34a3bbbd393ca46427c25a3809fd805c19348eebf880f1b51c4c147b0ddeac8f1aad02fcd3a03

  • SSDEEP

    12288:hMdIt/5J/tXcPl1RWLDmJr4YoKnE5ZrZ4YIfjwIF7:iWBJZ0lSuEbT5ZrlI7ws7

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
    "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DTeVcECl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DTeVcECl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBDF2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
      "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBDF2.tmp

    Filesize

    1KB

    MD5

    feda6297fc62d2d609d6efc5070d8039

    SHA1

    4d49dae1dec0d94c82420edddb3046d81857f997

    SHA256

    6fe9b24749cc7e7fd34aaaeb0c0c5c91007a9511a412fc9bb51ac24e29b09290

    SHA512

    6f2786333500a08eaf2e4133af135390cdc202d5a9030c2c6e27212825616e0140ae2a113f3b6009719eb72748855e54cb032889f881fd5b3491f3fe21d428dc

  • memory/2620-3-0x00000000002F0000-0x0000000000306000-memory.dmp

    Filesize

    88KB

  • memory/2620-8-0x00000000005D0000-0x0000000000610000-memory.dmp

    Filesize

    256KB

  • memory/2620-22-0x0000000074930000-0x000000007501E000-memory.dmp

    Filesize

    6.9MB

  • memory/2620-4-0x0000000000310000-0x0000000000318000-memory.dmp

    Filesize

    32KB

  • memory/2620-5-0x0000000000320000-0x000000000032A000-memory.dmp

    Filesize

    40KB

  • memory/2620-6-0x0000000004560000-0x00000000045C0000-memory.dmp

    Filesize

    384KB

  • memory/2620-7-0x0000000074930000-0x000000007501E000-memory.dmp

    Filesize

    6.9MB

  • memory/2620-2-0x00000000005D0000-0x0000000000610000-memory.dmp

    Filesize

    256KB

  • memory/2620-1-0x0000000074930000-0x000000007501E000-memory.dmp

    Filesize

    6.9MB

  • memory/2620-0-0x0000000001050000-0x00000000010EE000-memory.dmp

    Filesize

    632KB

  • memory/2760-32-0x0000000002650000-0x0000000002690000-memory.dmp

    Filesize

    256KB

  • memory/2760-33-0x0000000070700000-0x0000000070CAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2760-31-0x0000000070700000-0x0000000070CAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2760-30-0x0000000070700000-0x0000000070CAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-26-0x0000000073950000-0x000000007403E000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-29-0x0000000000530000-0x0000000000570000-memory.dmp

    Filesize

    256KB

  • memory/2764-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2764-17-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2764-34-0x0000000073950000-0x000000007403E000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-35-0x0000000000530000-0x0000000000570000-memory.dmp

    Filesize

    256KB