Analysis

  • max time kernel
    93s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-09-2022 14:06

General

  • Target

    9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe

  • Size

    602KB

  • MD5

    913240d24664aeeee23dcf389d6f2ce9

  • SHA1

    730b13fb29347ee478d79195e49977de41ed740f

  • SHA256

    9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc

  • SHA512

    8a7e73fc3214dccdbea8a5f6a70b40f233719b2a7ce8bd205d3be2f01c93412d788fea071020dbbd76d79c43352fb71f60dab0e8eec18b159d5d0f970ad7bde7

  • SSDEEP

    6144:up/J6DzcxdUf4/p6gj59aG5Ye5fYNYPk30QRyzpGa+IZ:up/J6DzudUw/t9Ge5fYlEQRyzwrG

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe
    "C:\Users\Admin\AppData\Local\Temp\9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\ProgramData\conhost.exe
      "C:\ProgramData\conhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4796
      • C:\ProgramData\conhost.exe
        "C:\ProgramData\conhost.exe"
        3⤵
        • Executes dropped EXE
        PID:4708
    • C:\Users\Admin\AppData\Local\Temp\9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe
      "C:\Users\Admin\AppData\Local\Temp\9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4732
  • C:\Users\Admin\AppData\Local\Temp\9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe
    "C:\Users\Admin\AppData\Local\Temp\9e5ee80ee0e72b51abc4491e80fb8cf07a9d9c22b083d08f1db24ffae89517dc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:3716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\conhost.exe
    Filesize

    75KB

    MD5

    e0a68b98992c1699876f818a22b5b907

    SHA1

    d41e8ad8ba51217eb0340f8f69629ccb474484d0

    SHA256

    2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

    SHA512

    856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

  • C:\ProgramData\conhost.exe
    Filesize

    75KB

    MD5

    e0a68b98992c1699876f818a22b5b907

    SHA1

    d41e8ad8ba51217eb0340f8f69629ccb474484d0

    SHA256

    2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

    SHA512

    856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

  • C:\ProgramData\conhost.exe
    Filesize

    75KB

    MD5

    e0a68b98992c1699876f818a22b5b907

    SHA1

    d41e8ad8ba51217eb0340f8f69629ccb474484d0

    SHA256

    2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

    SHA512

    856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

  • memory/3580-134-0x0000000001015000-0x0000000001028000-memory.dmp
    Filesize

    76KB

  • memory/3716-157-0x0000000000000000-mapping.dmp
  • memory/4440-147-0x0000000000180000-0x00000000001B6000-memory.dmp
    Filesize

    216KB

  • memory/4440-146-0x0000000000000000-mapping.dmp
  • memory/4440-155-0x0000000000180000-0x00000000001B6000-memory.dmp
    Filesize

    216KB

  • memory/4440-152-0x0000000000180000-0x00000000001B6000-memory.dmp
    Filesize

    216KB

  • memory/4708-139-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/4708-136-0x0000000000000000-mapping.dmp
  • memory/4708-156-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/4732-149-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4732-142-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4732-141-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4732-143-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4732-138-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4732-137-0x0000000000000000-mapping.dmp
  • memory/4796-132-0x0000000000000000-mapping.dmp