Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-01-2023 12:49
Static task
static1
Behavioral task
behavioral1
Sample
cdcbca7a700fdee5246a10aef03525b7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cdcbca7a700fdee5246a10aef03525b7.exe
Resource
win10v2004-20221111-en
General
-
Target
cdcbca7a700fdee5246a10aef03525b7.exe
-
Size
147KB
-
MD5
cdcbca7a700fdee5246a10aef03525b7
-
SHA1
61a7fcf2d4a51cd208e07394f36aa67a3efe25d6
-
SHA256
8f8be2570869e7162851b8460f71be93035fd241900cfedda66771ce7c4d26ca
-
SHA512
fbe47c44b921e197d367076d6ed41d37a9055043c50993586a9ce84602506b1b6de4b67eb4736fb173cc085e1f87560bfed98ffdb1d2b503d91d49c3a606c431
-
SSDEEP
3072:3fY/TU9fE9PEtuwbkFgPUq8k6IKJ8qzlIsQCWZO8jgrxf3dw1fIkygtLOv7Xf7y:vYa6sCk6JPBIZkv3Cwk0v7Xfm
Malware Config
Extracted
lokibot
https://sempersim.su/ha1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
zzohyznaoe.exezzohyznaoe.exepid process 1628 zzohyznaoe.exe 1092 zzohyznaoe.exe -
Loads dropped DLL 2 IoCs
Processes:
cdcbca7a700fdee5246a10aef03525b7.exezzohyznaoe.exepid process 2008 cdcbca7a700fdee5246a10aef03525b7.exe 1628 zzohyznaoe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
zzohyznaoe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook zzohyznaoe.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook zzohyznaoe.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook zzohyznaoe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
zzohyznaoe.exedescription pid process target process PID 1628 set thread context of 1092 1628 zzohyznaoe.exe zzohyznaoe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
zzohyznaoe.exepid process 1628 zzohyznaoe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
zzohyznaoe.exedescription pid process Token: SeDebugPrivilege 1092 zzohyznaoe.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cdcbca7a700fdee5246a10aef03525b7.exezzohyznaoe.exedescription pid process target process PID 2008 wrote to memory of 1628 2008 cdcbca7a700fdee5246a10aef03525b7.exe zzohyznaoe.exe PID 2008 wrote to memory of 1628 2008 cdcbca7a700fdee5246a10aef03525b7.exe zzohyznaoe.exe PID 2008 wrote to memory of 1628 2008 cdcbca7a700fdee5246a10aef03525b7.exe zzohyznaoe.exe PID 2008 wrote to memory of 1628 2008 cdcbca7a700fdee5246a10aef03525b7.exe zzohyznaoe.exe PID 1628 wrote to memory of 1092 1628 zzohyznaoe.exe zzohyznaoe.exe PID 1628 wrote to memory of 1092 1628 zzohyznaoe.exe zzohyznaoe.exe PID 1628 wrote to memory of 1092 1628 zzohyznaoe.exe zzohyznaoe.exe PID 1628 wrote to memory of 1092 1628 zzohyznaoe.exe zzohyznaoe.exe PID 1628 wrote to memory of 1092 1628 zzohyznaoe.exe zzohyznaoe.exe -
outlook_office_path 1 IoCs
Processes:
zzohyznaoe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook zzohyznaoe.exe -
outlook_win_path 1 IoCs
Processes:
zzohyznaoe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook zzohyznaoe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdcbca7a700fdee5246a10aef03525b7.exe"C:\Users\Admin\AppData\Local\Temp\cdcbca7a700fdee5246a10aef03525b7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\zzohyznaoe.exe"C:\Users\Admin\AppData\Local\Temp\zzohyznaoe.exe" C:\Users\Admin\AppData\Local\Temp\vbnijzypt.uez2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\zzohyznaoe.exe"C:\Users\Admin\AppData\Local\Temp\zzohyznaoe.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD58b0cb9d49809b5b4318997f8494940cb
SHA1ce77c8ef018473bed677b254373bbcc73528e315
SHA25629884b06dfd13e0c1b6583afb5d21836c21f17754e429f688cd3e921ba390f77
SHA512b4684260dd66c1f4faff4e17fc97048db6fff7c86e24bf3a59d0cae8f9aa6e960bd10d80936469b56f79b4fd64e662ab31270d36082071df32eae77fd407d6bc
-
Filesize
124KB
MD583edc48401cb3662f06772f5ddac1da9
SHA17f9981273ac6f2cd4cb706c58b209105b4c43ff6
SHA256d482cf391166f99c891a733601c195c703dddce927ae70b94712fb9cb651f05f
SHA51293ce16a5210dc5420e3d56272f51898113b4c537939ef94cb064e4988d995d8ae162f7cda114463b0b528ba6105ad38d34e67336d12358c043bd4aeb4b16659a
-
Filesize
5KB
MD57f0aa64ba60fe88dafa4f5c431f19fa9
SHA1336b5e9c23bdca072d514825cc80350ffd9e4250
SHA2566f79b33f5d6b7239c252e3bc2ca6c7287af8c59dea3dc225c38b70b0d741a36f
SHA512583d573b2cbfb5a508f21cb2706b0ed2961bf07d22ae9fef765ffc0352d60fa1a77708837f54dfd19a81698f90adc9bae23a39b6aed9666e2e27b9e8804e642b
-
Filesize
5KB
MD57f0aa64ba60fe88dafa4f5c431f19fa9
SHA1336b5e9c23bdca072d514825cc80350ffd9e4250
SHA2566f79b33f5d6b7239c252e3bc2ca6c7287af8c59dea3dc225c38b70b0d741a36f
SHA512583d573b2cbfb5a508f21cb2706b0ed2961bf07d22ae9fef765ffc0352d60fa1a77708837f54dfd19a81698f90adc9bae23a39b6aed9666e2e27b9e8804e642b
-
Filesize
5KB
MD57f0aa64ba60fe88dafa4f5c431f19fa9
SHA1336b5e9c23bdca072d514825cc80350ffd9e4250
SHA2566f79b33f5d6b7239c252e3bc2ca6c7287af8c59dea3dc225c38b70b0d741a36f
SHA512583d573b2cbfb5a508f21cb2706b0ed2961bf07d22ae9fef765ffc0352d60fa1a77708837f54dfd19a81698f90adc9bae23a39b6aed9666e2e27b9e8804e642b
-
Filesize
5KB
MD57f0aa64ba60fe88dafa4f5c431f19fa9
SHA1336b5e9c23bdca072d514825cc80350ffd9e4250
SHA2566f79b33f5d6b7239c252e3bc2ca6c7287af8c59dea3dc225c38b70b0d741a36f
SHA512583d573b2cbfb5a508f21cb2706b0ed2961bf07d22ae9fef765ffc0352d60fa1a77708837f54dfd19a81698f90adc9bae23a39b6aed9666e2e27b9e8804e642b
-
Filesize
5KB
MD57f0aa64ba60fe88dafa4f5c431f19fa9
SHA1336b5e9c23bdca072d514825cc80350ffd9e4250
SHA2566f79b33f5d6b7239c252e3bc2ca6c7287af8c59dea3dc225c38b70b0d741a36f
SHA512583d573b2cbfb5a508f21cb2706b0ed2961bf07d22ae9fef765ffc0352d60fa1a77708837f54dfd19a81698f90adc9bae23a39b6aed9666e2e27b9e8804e642b