Analysis
-
max time kernel
134s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
20-01-2023 13:59
Static task
static1
Behavioral task
behavioral1
Sample
1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe
Resource
win10v2004-20220901-en
General
-
Target
1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe
-
Size
379KB
-
MD5
dba09c71b53f5ec9eb4d0e059cc29eaf
-
SHA1
7515c48f24456ab7f9ee1d10fc70fe9cbe1eabe2
-
SHA256
1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b
-
SHA512
6a7eb3f81e551ada99d731c78f3ac668ca9ed12b94201539d4045a4fa3ae2882f2e02d6f29153869f80b31f7befcb71a16243206736d247975c51907c7cda3f8
-
SSDEEP
6144:3Ya6aLpG6rcP9Dbs/ObH2qcKfmRasX27vTv3O0ajq7p5LgOq6xqUlRg:3YMLpXro9vmRRX2LTv3Op2piWxqUg
Malware Config
Extracted
lokibot
http://171.22.30.147/kelly/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
gulodu.exegulodu.exepid process 960 gulodu.exe 844 gulodu.exe -
Loads dropped DLL 3 IoCs
Processes:
1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exegulodu.exepid process 964 1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe 964 1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe 960 gulodu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
gulodu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook gulodu.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook gulodu.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook gulodu.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
gulodu.exedescription pid process target process PID 960 set thread context of 844 960 gulodu.exe gulodu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
gulodu.exepid process 960 gulodu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
gulodu.exedescription pid process Token: SeDebugPrivilege 844 gulodu.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exegulodu.exedescription pid process target process PID 964 wrote to memory of 960 964 1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe gulodu.exe PID 964 wrote to memory of 960 964 1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe gulodu.exe PID 964 wrote to memory of 960 964 1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe gulodu.exe PID 964 wrote to memory of 960 964 1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe gulodu.exe PID 960 wrote to memory of 844 960 gulodu.exe gulodu.exe PID 960 wrote to memory of 844 960 gulodu.exe gulodu.exe PID 960 wrote to memory of 844 960 gulodu.exe gulodu.exe PID 960 wrote to memory of 844 960 gulodu.exe gulodu.exe PID 960 wrote to memory of 844 960 gulodu.exe gulodu.exe -
outlook_office_path 1 IoCs
Processes:
gulodu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook gulodu.exe -
outlook_win_path 1 IoCs
Processes:
gulodu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook gulodu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe"C:\Users\Admin\AppData\Local\Temp\1c99a914285fd2e4bbf9c25627a9155db90d7859a1e17e127eb29ba0adc4ae0b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\gulodu.exe"C:\Users\Admin\AppData\Local\Temp\gulodu.exe" C:\Users\Admin\AppData\Local\Temp\zmrsmmh.xe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\gulodu.exe"C:\Users\Admin\AppData\Local\Temp\gulodu.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5f886461e2d3ec90a8da64617ed2a0906
SHA1fcf7dde84197bf2133cc1f2af0bc80afbe1aedc3
SHA256b2e56db3542ac8593b6855e5764f5f6d822aafe9c21324dce20a3de367c8a04c
SHA512225f5bad7d9a49ddb807bc9381f78e8511ceca35cbc6910b871a80f2521032ca867d2c97d897f57b83d10147bc75d1831bc6973011ddcac2db0b778c3cdb0027
-
Filesize
61KB
MD5ad9d87839129b5e0605029351f75e668
SHA109ecf242723e0d4665df48c5a127d145616c3321
SHA256e5284583b9d826adf9888c39b065c5992c8237daecb71f383026cc8eb874790e
SHA5125b8d8f66cdbf154bae621bc82c1db39affacfc8a5ea419fb0730d984d209fdb2d05685eae7ca7d70eab136be3c7ba75e4050c75c2f9022958c74193a53bc73a3
-
Filesize
61KB
MD5ad9d87839129b5e0605029351f75e668
SHA109ecf242723e0d4665df48c5a127d145616c3321
SHA256e5284583b9d826adf9888c39b065c5992c8237daecb71f383026cc8eb874790e
SHA5125b8d8f66cdbf154bae621bc82c1db39affacfc8a5ea419fb0730d984d209fdb2d05685eae7ca7d70eab136be3c7ba75e4050c75c2f9022958c74193a53bc73a3
-
Filesize
61KB
MD5ad9d87839129b5e0605029351f75e668
SHA109ecf242723e0d4665df48c5a127d145616c3321
SHA256e5284583b9d826adf9888c39b065c5992c8237daecb71f383026cc8eb874790e
SHA5125b8d8f66cdbf154bae621bc82c1db39affacfc8a5ea419fb0730d984d209fdb2d05685eae7ca7d70eab136be3c7ba75e4050c75c2f9022958c74193a53bc73a3
-
Filesize
5KB
MD53c9cd55af525057f88faa0aebe4d5c86
SHA10d6c1c5019a9ccada63dbc5d658174619f22964d
SHA256a1f640bab1406ad72aabccf0f4783a2780fbdb0c32e3ee99d21e1b6953e4706b
SHA512939ef3b0ee085698de324f0c476d238687bbb97e09b1955bf48352995ccfa88bc8c6a42fb6e88e5e8882cc98f6b86b76c3f94368d2b58d9d21fe7f5b4fbc5dfe
-
Filesize
61KB
MD5ad9d87839129b5e0605029351f75e668
SHA109ecf242723e0d4665df48c5a127d145616c3321
SHA256e5284583b9d826adf9888c39b065c5992c8237daecb71f383026cc8eb874790e
SHA5125b8d8f66cdbf154bae621bc82c1db39affacfc8a5ea419fb0730d984d209fdb2d05685eae7ca7d70eab136be3c7ba75e4050c75c2f9022958c74193a53bc73a3
-
Filesize
61KB
MD5ad9d87839129b5e0605029351f75e668
SHA109ecf242723e0d4665df48c5a127d145616c3321
SHA256e5284583b9d826adf9888c39b065c5992c8237daecb71f383026cc8eb874790e
SHA5125b8d8f66cdbf154bae621bc82c1db39affacfc8a5ea419fb0730d984d209fdb2d05685eae7ca7d70eab136be3c7ba75e4050c75c2f9022958c74193a53bc73a3
-
Filesize
61KB
MD5ad9d87839129b5e0605029351f75e668
SHA109ecf242723e0d4665df48c5a127d145616c3321
SHA256e5284583b9d826adf9888c39b065c5992c8237daecb71f383026cc8eb874790e
SHA5125b8d8f66cdbf154bae621bc82c1db39affacfc8a5ea419fb0730d984d209fdb2d05685eae7ca7d70eab136be3c7ba75e4050c75c2f9022958c74193a53bc73a3