Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 21:30

General

  • Target

    1400621884.exe

  • Size

    87KB

  • MD5

    cab62deb76880ed5c49abfefa6f7862c

  • SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

  • SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

  • SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • suricata: ET MALWARE Generic gate .php GET with minimal headers

    suricata: ET MALWARE Generic gate .php GET with minimal headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • suricata: ET MALWARE Win32/Colibri Loader Activity

    suricata: ET MALWARE Win32/Colibri Loader Activity

  • suricata: ET MALWARE Win32/Colibri Loader Activity M2

    suricata: ET MALWARE Win32/Colibri Loader Activity M2

  • suricata: ET MALWARE Win32/Colibri Loader Activity M3

    suricata: ET MALWARE Win32/Colibri Loader Activity M3

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1400621884.exe
    "C:\Users\Admin\AppData\Local\Temp\1400621884.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\schtasks.exe
      /create /tn COMSurrogate /st 00:00 /du 9999:59 /sc once /ri 1 /f /tr "C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2028
    • C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
      "C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe"
      2⤵
      • Executes dropped EXE
      PID:2024
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2831BFA7-B95D-4495-A4A0-1E3F3E019BFB} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
      C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
      2⤵
      • Executes dropped EXE
      PID:672
    • C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
      C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
      2⤵
      • Executes dropped EXE
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • C:\Users\Admin\Documents\WindowsPowerShell\dllhost.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • \Users\Admin\Documents\WindowsPowerShell\dllhost.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • memory/672-61-0x0000000000000000-mapping.dmp
  • memory/672-64-0x0000000000C00000-0x0000000000C16000-memory.dmp
    Filesize

    88KB

  • memory/1668-65-0x0000000000000000-mapping.dmp
  • memory/1836-54-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1836-59-0x0000000000030000-0x0000000000046000-memory.dmp
    Filesize

    88KB

  • memory/2024-57-0x0000000000000000-mapping.dmp
  • memory/2028-55-0x0000000000000000-mapping.dmp