Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08-02-2023 19:08
Static task
static1
Behavioral task
behavioral1
Sample
e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe
Resource
win10-20220812-en
General
-
Target
e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe
-
Size
209KB
-
MD5
900820f261e82e5c51ecaa86f2f68f86
-
SHA1
36da386baa0926789cd35eee6b6c60c555e7b469
-
SHA256
e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04
-
SHA512
a1e3db91b2e5a15f92a98e7ac0cbd2f2ca790c79a6f3e5626dc1933b9f78a50c791efb2bc8ee0cf04fab0b62e3dd875cb99a9aa9902c9e17cc61f60ccd8900c5
-
SSDEEP
3072:HfY/TU9fE9PEtueGbMuXzsnNIKqBFEpc+hg3KnuZ8cyJrS0qQsO+KABaa5AdFjOq:/Ya6hMujsnNIq+1+uGcyAUKKABaagF6q
Malware Config
Extracted
lokibot
https://sempersim.su/ha9/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
odaeemxxl.exeodaeemxxl.exepid process 2436 odaeemxxl.exe 4904 odaeemxxl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
odaeemxxl.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook odaeemxxl.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook odaeemxxl.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook odaeemxxl.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
odaeemxxl.exedescription pid process target process PID 2436 set thread context of 4904 2436 odaeemxxl.exe odaeemxxl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
odaeemxxl.exepid process 2436 odaeemxxl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
odaeemxxl.exedescription pid process Token: SeDebugPrivilege 4904 odaeemxxl.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exeodaeemxxl.exedescription pid process target process PID 1160 wrote to memory of 2436 1160 e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe odaeemxxl.exe PID 1160 wrote to memory of 2436 1160 e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe odaeemxxl.exe PID 1160 wrote to memory of 2436 1160 e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe odaeemxxl.exe PID 2436 wrote to memory of 4904 2436 odaeemxxl.exe odaeemxxl.exe PID 2436 wrote to memory of 4904 2436 odaeemxxl.exe odaeemxxl.exe PID 2436 wrote to memory of 4904 2436 odaeemxxl.exe odaeemxxl.exe PID 2436 wrote to memory of 4904 2436 odaeemxxl.exe odaeemxxl.exe -
outlook_office_path 1 IoCs
Processes:
odaeemxxl.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook odaeemxxl.exe -
outlook_win_path 1 IoCs
Processes:
odaeemxxl.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook odaeemxxl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe"C:\Users\Admin\AppData\Local\Temp\e2d5cfd16680135cafe37b18eb0e31958128120cffa627dbf7a22e1c8b2f5f04.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\odaeemxxl.exe"C:\Users\Admin\AppData\Local\Temp\odaeemxxl.exe" C:\Users\Admin\AppData\Local\Temp\fjlqm.qo2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\odaeemxxl.exe"C:\Users\Admin\AppData\Local\Temp\odaeemxxl.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD500ab929094f2434b6d889720f3eefcea
SHA1e5d3f1533baf93276ff7c9ea7bda591d5a827e00
SHA2565fce4c7c77a4b8e3cda2c34c3889d8fba935bf603878ef209dbc41c51b88d102
SHA5121ae7fe445495a7123e370f2229d05c0ebf47e2bee58d6e612d4de70740c6d36f75c77106978797bcb70a519df5beb7d06a9761ac51674ab430b9c39e0cfd39ea
-
Filesize
6KB
MD567fae5560972858de0de252eb8949c99
SHA1e23ce2051bf95475b6612192ff08afb8faf5cc58
SHA25681eb2f3d503c9b0929c16644fcda2b4c5d54c568c6965186eb9922ebeb53145c
SHA5121a68ea8236d2a933d9c284de80401292546e5b7e5bd92b3906190da77e82814723902b5770d346b5c4a95bdf406583bd30639c87831d3d528dd118cbb490c6a5
-
Filesize
131KB
MD56c63b9340fbe48d7a1610c398f5385d5
SHA17f17a734bc507ec479f24b28d5265d69ceb98464
SHA25605d77bd4cea983fb507d51ed51051f5c20f9179f4d21304c93ae1c11bc314c61
SHA512e83ca3ff5e6adef4795cad8abb305da7212b13d7758e127af80d602818f3176f8943739a1f86682b01e9f6554991f40b9fca287b267ef2b0a7609373be377e4f
-
Filesize
131KB
MD56c63b9340fbe48d7a1610c398f5385d5
SHA17f17a734bc507ec479f24b28d5265d69ceb98464
SHA25605d77bd4cea983fb507d51ed51051f5c20f9179f4d21304c93ae1c11bc314c61
SHA512e83ca3ff5e6adef4795cad8abb305da7212b13d7758e127af80d602818f3176f8943739a1f86682b01e9f6554991f40b9fca287b267ef2b0a7609373be377e4f
-
Filesize
131KB
MD56c63b9340fbe48d7a1610c398f5385d5
SHA17f17a734bc507ec479f24b28d5265d69ceb98464
SHA25605d77bd4cea983fb507d51ed51051f5c20f9179f4d21304c93ae1c11bc314c61
SHA512e83ca3ff5e6adef4795cad8abb305da7212b13d7758e127af80d602818f3176f8943739a1f86682b01e9f6554991f40b9fca287b267ef2b0a7609373be377e4f