Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
22-05-2022 21:30
Static task
static1
Behavioral task
behavioral1
Sample
1400621884.exe
Resource
win7-20220414-en
General
-
Target
1400621884.exe
-
Size
87KB
-
MD5
cab62deb76880ed5c49abfefa6f7862c
-
SHA1
c8b358844131c983dd96b1ca74ea1b8d5d34c6a8
-
SHA256
45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e
-
SHA512
57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
suricata: ET MALWARE Generic gate .php GET with minimal headers
suricata: ET MALWARE Generic gate .php GET with minimal headers
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
-
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
-
suricata: ET MALWARE Win32/Colibri Loader Activity
suricata: ET MALWARE Win32/Colibri Loader Activity
-
suricata: ET MALWARE Win32/Colibri Loader Activity M2
suricata: ET MALWARE Win32/Colibri Loader Activity M2
-
suricata: ET MALWARE Win32/Colibri Loader Activity M3
suricata: ET MALWARE Win32/Colibri Loader Activity M3
-
Executes dropped EXE 2 IoCs
Processes:
Get-Variable.exeGet-Variable.exepid process 4056 Get-Variable.exe 2908 Get-Variable.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4872 powershell.exe 4872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4872 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1400621884.exepowershell.exedescription pid process target process PID 1604 wrote to memory of 3680 1604 1400621884.exe schtasks.exe PID 1604 wrote to memory of 3680 1604 1400621884.exe schtasks.exe PID 1604 wrote to memory of 3680 1604 1400621884.exe schtasks.exe PID 1604 wrote to memory of 4056 1604 1400621884.exe Get-Variable.exe PID 1604 wrote to memory of 4056 1604 1400621884.exe Get-Variable.exe PID 1604 wrote to memory of 4056 1604 1400621884.exe Get-Variable.exe PID 4872 wrote to memory of 2908 4872 powershell.exe Get-Variable.exe PID 4872 wrote to memory of 2908 4872 powershell.exe Get-Variable.exe PID 4872 wrote to memory of 2908 4872 powershell.exe Get-Variable.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1400621884.exe"C:\Users\Admin\AppData\Local\Temp\1400621884.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\schtasks.exe/create /tn COMSurrogate /st 00:00 /du 9999:59 /sc once /ri 1 /f /tr "powershell.exe -windowstyle hidden"2⤵
- Creates scheduled task(s)
PID:3680
-
-
C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe"C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe"2⤵
- Executes dropped EXE
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe"C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe" Name host ValueOnly True2⤵
- Executes dropped EXE
PID:2908
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD5cab62deb76880ed5c49abfefa6f7862c
SHA1c8b358844131c983dd96b1ca74ea1b8d5d34c6a8
SHA25645fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e
SHA51257c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06
-
Filesize
87KB
MD5cab62deb76880ed5c49abfefa6f7862c
SHA1c8b358844131c983dd96b1ca74ea1b8d5d34c6a8
SHA25645fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e
SHA51257c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06
-
Filesize
87KB
MD5cab62deb76880ed5c49abfefa6f7862c
SHA1c8b358844131c983dd96b1ca74ea1b8d5d34c6a8
SHA25645fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e
SHA51257c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06