Analysis

  • max time kernel
    287s
  • max time network
    294s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-11-2022 02:48

General

  • Target

    43b7540ae2db51334ea8078f165c2b2b4d395d895e053bca4100d2ecf2139668.exe

  • Size

    103KB

  • MD5

    8d6adee8fa1857f69ccc8f24f2c55d7f

  • SHA1

    2ede97f1824ad1769c82e7e310d2ebea1cc42378

  • SHA256

    43b7540ae2db51334ea8078f165c2b2b4d395d895e053bca4100d2ecf2139668

  • SHA512

    890fef9e9a973d97c01081a38ceeb73dbfa46a7afc403942ea6fbcfe07b10a796d7c76eef3dca96d39a4a1609d65c7f7fc8ddf6c64f9ae1ee26a580cb8b5d547

  • SSDEEP

    1536:UZtObhT75YJr3xpTatGRnT2tspkd1fdGA8OuGzfdAYKgQeYibmVcl:Xd75YJNpetGRT2tsps2OZYTib8Y

Score
10/10

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

bot

C2

http://45.15.156.28/gate.php

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43b7540ae2db51334ea8078f165c2b2b4d395d895e053bca4100d2ecf2139668.exe
    "C:\Users\Admin\AppData\Local\Temp\43b7540ae2db51334ea8078f165c2b2b4d395d895e053bca4100d2ecf2139668.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
        PID:1476

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1476-195-0x0000000000404EA5-mapping.dmp
    • memory/1476-228-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1476-241-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/2788-116-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-117-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-118-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-119-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-131-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-135-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-136-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-137-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-138-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-139-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-141-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-142-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-149-0x0000000000A40000-0x0000000000A5E000-memory.dmp
      Filesize

      120KB

    • memory/2788-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-161-0x0000000002B90000-0x0000000002B98000-memory.dmp
      Filesize

      32KB

    • memory/2788-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-164-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp
      Filesize

      1.6MB

    • memory/2788-186-0x0000000005C20000-0x0000000005E30000-memory.dmp
      Filesize

      2.1MB

    • memory/2788-187-0x0000000005F60000-0x0000000005FF2000-memory.dmp
      Filesize

      584KB

    • memory/2788-188-0x0000000006500000-0x00000000069FE000-memory.dmp
      Filesize

      5.0MB

    • memory/2788-189-0x0000000006030000-0x0000000006052000-memory.dmp
      Filesize

      136KB

    • memory/2788-191-0x0000000006A00000-0x0000000006D50000-memory.dmp
      Filesize

      3.3MB