Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 20:52

General

  • Target

    KcOX.exe

  • Size

    609KB

  • MD5

    fe03b712d2e463fdeb67f9f9f2d98fc9

  • SHA1

    d978aed329e47d47791e13f31fc4aa823e545f89

  • SHA256

    1ab6ad1baf7099b79f78d5cc575dc08d33320b1f607b6fa038432c3a27fb2dfd

  • SHA512

    170ca520c7a9489f8245ae18fb3fa5aa7bc1441d183daa4f72e34a3bbbd393ca46427c25a3809fd805c19348eebf880f1b51c4c147b0ddeac8f1aad02fcd3a03

  • SSDEEP

    12288:hMdIt/5J/tXcPl1RWLDmJr4YoKnE5ZrZ4YIfjwIF7:iWBJZ0lSuEbT5ZrlI7ws7

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
    "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DTeVcECl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DTeVcECl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp26C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4380
    • C:\Users\Admin\AppData\Local\Temp\KcOX.exe
      "C:\Users\Admin\AppData\Local\Temp\KcOX.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\KcOX.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gln5onvz.ev0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp26C.tmp

    Filesize

    1KB

    MD5

    6f8148020c49d3e9362565fc873e0176

    SHA1

    5915eee6e88533f18e29059e2d5d6e412e0518fb

    SHA256

    3aff6c459cedc5b54e31e0470f4eb514bbc3326a62efd44e254dfaeb375530ff

    SHA512

    84ba06d1cd14cd1d118a73edf0ff4a31cac67461f2c04e3ff2846f3adbfb5c1613da4af7e529bc6044ac4dfa1d2abb0abc85d96096f79f20278e174375077a7e

  • memory/2356-74-0x00000000050D0000-0x00000000050E0000-memory.dmp

    Filesize

    64KB

  • memory/2356-73-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-72-0x0000000006F10000-0x000000000743C000-memory.dmp

    Filesize

    5.2MB

  • memory/2356-71-0x0000000006810000-0x00000000069D2000-memory.dmp

    Filesize

    1.8MB

  • memory/2356-70-0x00000000065F0000-0x0000000006640000-memory.dmp

    Filesize

    320KB

  • memory/2356-35-0x00000000050D0000-0x00000000050E0000-memory.dmp

    Filesize

    64KB

  • memory/2356-27-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/2356-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3812-58-0x0000000008160000-0x00000000087DA000-memory.dmp

    Filesize

    6.5MB

  • memory/3812-61-0x0000000007DA0000-0x0000000007E36000-memory.dmp

    Filesize

    600KB

  • memory/3812-17-0x0000000002F00000-0x0000000002F36000-memory.dmp

    Filesize

    216KB

  • memory/3812-69-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/3812-19-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/3812-21-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/3812-20-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/3812-66-0x0000000007E40000-0x0000000007E48000-memory.dmp

    Filesize

    32KB

  • memory/3812-23-0x0000000005AB0000-0x00000000060D8000-memory.dmp

    Filesize

    6.2MB

  • memory/3812-65-0x0000000007E60000-0x0000000007E7A000-memory.dmp

    Filesize

    104KB

  • memory/3812-64-0x0000000007D60000-0x0000000007D74000-memory.dmp

    Filesize

    80KB

  • memory/3812-63-0x0000000007D50000-0x0000000007D5E000-memory.dmp

    Filesize

    56KB

  • memory/3812-28-0x0000000005820000-0x0000000005842000-memory.dmp

    Filesize

    136KB

  • memory/3812-29-0x00000000058C0000-0x0000000005926000-memory.dmp

    Filesize

    408KB

  • memory/3812-36-0x0000000006120000-0x0000000006186000-memory.dmp

    Filesize

    408KB

  • memory/3812-62-0x0000000007D20000-0x0000000007D31000-memory.dmp

    Filesize

    68KB

  • memory/3812-60-0x0000000007B90000-0x0000000007B9A000-memory.dmp

    Filesize

    40KB

  • memory/3812-41-0x00000000062C0000-0x0000000006614000-memory.dmp

    Filesize

    3.3MB

  • memory/3812-42-0x0000000006800000-0x000000000681E000-memory.dmp

    Filesize

    120KB

  • memory/3812-43-0x0000000006830000-0x000000000687C000-memory.dmp

    Filesize

    304KB

  • memory/3812-44-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/3812-45-0x00000000079A0000-0x00000000079D2000-memory.dmp

    Filesize

    200KB

  • memory/3812-46-0x00000000708C0000-0x000000007090C000-memory.dmp

    Filesize

    304KB

  • memory/3812-56-0x0000000006DC0000-0x0000000006DDE000-memory.dmp

    Filesize

    120KB

  • memory/3812-57-0x00000000079E0000-0x0000000007A83000-memory.dmp

    Filesize

    652KB

  • memory/3812-59-0x0000000007B20000-0x0000000007B3A000-memory.dmp

    Filesize

    104KB

  • memory/4480-9-0x0000000005650000-0x000000000565A000-memory.dmp

    Filesize

    40KB

  • memory/4480-1-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/4480-12-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/4480-7-0x0000000005620000-0x0000000005636000-memory.dmp

    Filesize

    88KB

  • memory/4480-26-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/4480-8-0x0000000005630000-0x0000000005638000-memory.dmp

    Filesize

    32KB

  • memory/4480-6-0x0000000005680000-0x000000000571C000-memory.dmp

    Filesize

    624KB

  • memory/4480-10-0x0000000006870000-0x00000000068D0000-memory.dmp

    Filesize

    384KB

  • memory/4480-4-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/4480-5-0x0000000005390000-0x000000000539A000-memory.dmp

    Filesize

    40KB

  • memory/4480-11-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/4480-3-0x0000000005400000-0x0000000005492000-memory.dmp

    Filesize

    584KB

  • memory/4480-2-0x00000000059B0000-0x0000000005F54000-memory.dmp

    Filesize

    5.6MB

  • memory/4480-0-0x0000000000900000-0x000000000099E000-memory.dmp

    Filesize

    632KB