Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 21:30

General

  • Target

    1400621884.exe

  • Size

    87KB

  • MD5

    cab62deb76880ed5c49abfefa6f7862c

  • SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

  • SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

  • SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • suricata: ET MALWARE Generic gate .php GET with minimal headers

    suricata: ET MALWARE Generic gate .php GET with minimal headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • suricata: ET MALWARE Win32/Colibri Loader Activity

    suricata: ET MALWARE Win32/Colibri Loader Activity

  • suricata: ET MALWARE Win32/Colibri Loader Activity M2

    suricata: ET MALWARE Win32/Colibri Loader Activity M2

  • suricata: ET MALWARE Win32/Colibri Loader Activity M3

    suricata: ET MALWARE Win32/Colibri Loader Activity M3

  • Executes dropped EXE 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1400621884.exe
    "C:\Users\Admin\AppData\Local\Temp\1400621884.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\schtasks.exe
      /create /tn COMSurrogate /st 00:00 /du 9999:59 /sc once /ri 1 /f /tr "powershell.exe -windowstyle hidden"
      2⤵
      • Creates scheduled task(s)
      PID:3680
    • C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe
      "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe"
      2⤵
      • Executes dropped EXE
      PID:4056
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -windowstyle hidden
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe
      "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe" Name host ValueOnly True
      2⤵
      • Executes dropped EXE
      PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Get-Variable.exe
    Filesize

    87KB

    MD5

    cab62deb76880ed5c49abfefa6f7862c

    SHA1

    c8b358844131c983dd96b1ca74ea1b8d5d34c6a8

    SHA256

    45fff4489cc037313de8edf3589515197c184579658921fb06eb6fd4e860253e

    SHA512

    57c4ef898513b8c9c4e14e053e3d2beac2feb0f676e77577a20bbbde4c921cf830e9a803fd001a43b5441c1edff5a94e3b00837279286f613da3d9402f07ee06

  • memory/1604-134-0x0000000000CD0000-0x0000000000CE6000-memory.dmp
    Filesize

    88KB

  • memory/2908-138-0x0000000000000000-mapping.dmp
  • memory/2908-140-0x00000000008F0000-0x0000000000906000-memory.dmp
    Filesize

    88KB

  • memory/3680-130-0x0000000000000000-mapping.dmp
  • memory/4056-131-0x0000000000000000-mapping.dmp
  • memory/4056-141-0x00000000008F0000-0x0000000000906000-memory.dmp
    Filesize

    88KB

  • memory/4872-135-0x000001CEC0110000-0x000001CEC0132000-memory.dmp
    Filesize

    136KB

  • memory/4872-136-0x000001CEC0520000-0x000001CEC0564000-memory.dmp
    Filesize

    272KB

  • memory/4872-137-0x000001CEC0570000-0x000001CEC05E6000-memory.dmp
    Filesize

    472KB

  • memory/4872-142-0x00007FF8E6D20000-0x00007FF8E77E1000-memory.dmp
    Filesize

    10.8MB