Analysis

  • max time kernel
    53s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 15:20

General

  • Target

    tmp.exe

  • Size

    384KB

  • MD5

    be6ead5fba6e45225d2c869c593c091e

  • SHA1

    51b1f2a3ba54d0f675694831a7c9c509093c3399

  • SHA256

    72ffef4d565a07136b07f1c8c4518f159c0d3afdfae4e7736963f17eb35b0b59

  • SHA512

    32e0cfe77acf48e76c01ce50115a6288f2e5f1bb57532f96fced385aa5025fcd4d8b29ae83a0d06cbfb27aee3b58aa9cbedf86e68196c205e1c2e562ee213147

  • SSDEEP

    6144:XiexrddlUFwKfSO2pKvYc9/5aLiqoKDv:XdTlmsQYcl0Jr

Malware Config

Extracted

Family

colibri

Version

1.4.0

Botnet

Google

C2

http://wqfegrbjiskfmas.top/gate.php

http://interferenceatmobile.xyz/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Detect rhadamanthys stealer shellcode 4 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\system32\dllhost.exe
      "C:\Windows\system32\dllhost.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • outlook_office_path
      • outlook_win_path
      PID:748
  • C:\Users\Admin\AppData\Local\Temp\A084.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\A084.tmp.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 172
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • C:\Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • \Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • \Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • \Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • \Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • \Users\Admin\AppData\Local\Temp\A084.tmp.exe
    Filesize

    877KB

    MD5

    5fd30bde601c8d7b3d1486650d44f7cf

    SHA1

    86578f815e67293885878be187d61ed7f1fa573e

    SHA256

    207ccbaf358bed54df98aed79b7a7ed243392b550f5d5bf4d1a72ca7fbe56c52

    SHA512

    6bb7e60af4bf5a58054c42534967caf1c3f6652ec658741a52f3ed153e27717f6cec0df34daee2e76bb6d7358b6f40679b4a2d96ff974eb8b5eeae618be7e97b

  • memory/748-63-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/748-65-0x00000000002E0000-0x00000000002E7000-memory.dmp
    Filesize

    28KB

  • memory/748-66-0x000007FFFFEB0000-0x000007FFFFFAA000-memory.dmp
    Filesize

    1000KB

  • memory/748-67-0x000007FFFFEB0000-0x000007FFFFFAA000-memory.dmp
    Filesize

    1000KB

  • memory/748-68-0x000007FFFFEB0000-0x000007FFFFFAA000-memory.dmp
    Filesize

    1000KB

  • memory/748-69-0x000007FFFFEB0000-0x000007FFFFFAA000-memory.dmp
    Filesize

    1000KB

  • memory/748-70-0x000007FFFFEB0000-0x000007FFFFFAA000-memory.dmp
    Filesize

    1000KB

  • memory/748-75-0x000007FFFFEB0000-0x000007FFFFFAA000-memory.dmp
    Filesize

    1000KB

  • memory/1304-64-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/1304-72-0x0000000000250000-0x000000000026C000-memory.dmp
    Filesize

    112KB

  • memory/1304-71-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/1304-55-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/1304-62-0x0000000000250000-0x000000000026C000-memory.dmp
    Filesize

    112KB

  • memory/1304-61-0x0000000000250000-0x000000000026C000-memory.dmp
    Filesize

    112KB

  • memory/1304-60-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1304-59-0x0000000000250000-0x000000000026C000-memory.dmp
    Filesize

    112KB

  • memory/1304-56-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/1448-77-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB