Analysis

  • max time kernel
    141s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-09-2022 14:09

General

  • Target

    c43c324bb6f807ace828d494d29a2584d95d594ae021a9212a51041d421b2914.exe

  • Size

    305KB

  • MD5

    15c439fb774172746f18e03191291bbb

  • SHA1

    3b5c200539e9d9bc5f00aba67b64c8cc507bc4ca

  • SHA256

    c43c324bb6f807ace828d494d29a2584d95d594ae021a9212a51041d421b2914

  • SHA512

    4f156490a1d034befc91651cd92c400e92d31fcaad6801f52623ccba4724c97d297839de7c0e4395b47dd1144f14f5ce73a43aeea898a0235ac7150c05ace6b0

  • SSDEEP

    6144:Lt2RozEAzKbVIXQic43np3fXN7ziScvcc7LMZeNTbvCenD37:B2RozxCIXQepfNtcLLUOTrzD37

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c43c324bb6f807ace828d494d29a2584d95d594ae021a9212a51041d421b2914.exe
    "C:\Users\Admin\AppData\Local\Temp\c43c324bb6f807ace828d494d29a2584d95d594ae021a9212a51041d421b2914.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:508
      • C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:3800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe
    Filesize

    75KB

    MD5

    e0a68b98992c1699876f818a22b5b907

    SHA1

    d41e8ad8ba51217eb0340f8f69629ccb474484d0

    SHA256

    2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

    SHA512

    856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

  • C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe
    Filesize

    75KB

    MD5

    e0a68b98992c1699876f818a22b5b907

    SHA1

    d41e8ad8ba51217eb0340f8f69629ccb474484d0

    SHA256

    2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

    SHA512

    856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

  • C:\Users\Admin\AppData\Local\Temp\tmpB00B.tmp.exe
    Filesize

    75KB

    MD5

    e0a68b98992c1699876f818a22b5b907

    SHA1

    d41e8ad8ba51217eb0340f8f69629ccb474484d0

    SHA256

    2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

    SHA512

    856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

  • memory/508-134-0x0000000000000000-mapping.dmp
  • memory/508-137-0x0000000001150000-0x0000000001152000-memory.dmp
    Filesize

    8KB

  • memory/876-132-0x0000000000E80000-0x0000000000ED0000-memory.dmp
    Filesize

    320KB

  • memory/876-133-0x00007FFA44820000-0x00007FFA452E1000-memory.dmp
    Filesize

    10.8MB

  • memory/876-142-0x00007FFA44820000-0x00007FFA452E1000-memory.dmp
    Filesize

    10.8MB

  • memory/876-143-0x00007FFA44820000-0x00007FFA452E1000-memory.dmp
    Filesize

    10.8MB

  • memory/3800-139-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3800-138-0x0000000000000000-mapping.dmp
  • memory/3800-141-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB