Analysis
-
max time kernel
96s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2022 09:11
Static task
static1
Behavioral task
behavioral1
Sample
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe
Resource
win7-20220812-en
General
-
Target
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe
-
Size
794KB
-
MD5
9c038c34e4d37410cecb1f20f90984d5
-
SHA1
ad16dea0d1f1d3eb45e8d8e1a040e42110ab1bec
-
SHA256
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0a27c61bd92f511efe76
-
SHA512
5e5a5b357fe902b76b8c76a534904cc4ab588d9e558c1c5a6ad935326fa532873a27f6b1c9dd6c62aecc84ac791cc2442c9ef41c4151077d7499ed7c7e59b961
-
SSDEEP
6144:gHsV9Ig0yuLxcxxHz9Fl5iD4n3HVxx+BcUg+4oyss3MAy8IfSEA6gsumifLzJ6:4svBPnHJ5iERUghGUMAOSElgsumiT
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
tmp8BCA.tmp.exetmp8BCA.tmp.exepid process 2608 tmp8BCA.tmp.exe 4952 tmp8BCA.tmp.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp8BCA.tmp.exedescription pid process target process PID 2608 set thread context of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exepid process 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exedescription pid process Token: SeDebugPrivilege 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exetmp8BCA.tmp.exedescription pid process target process PID 1120 wrote to memory of 2608 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe tmp8BCA.tmp.exe PID 1120 wrote to memory of 2608 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe tmp8BCA.tmp.exe PID 1120 wrote to memory of 2608 1120 566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe PID 2608 wrote to memory of 4952 2608 tmp8BCA.tmp.exe tmp8BCA.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe"C:\Users\Admin\AppData\Local\Temp\566584a10ff7bd4442abc0e13b0f4dc263bbe61a0fbf0.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\tmp8BCA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BCA.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\tmp8BCA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BCA.tmp.exe"3⤵
- Executes dropped EXE
PID:4952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5cdd3d44d9e64a113618961f0a4e691b9
SHA1a762037bc50ddb7507d5ef1a20ce813ad990bb54
SHA256dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0
SHA51255146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8
-
Filesize
74KB
MD5cdd3d44d9e64a113618961f0a4e691b9
SHA1a762037bc50ddb7507d5ef1a20ce813ad990bb54
SHA256dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0
SHA51255146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8
-
Filesize
74KB
MD5cdd3d44d9e64a113618961f0a4e691b9
SHA1a762037bc50ddb7507d5ef1a20ce813ad990bb54
SHA256dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0
SHA51255146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8