General

  • Target

    501d427cdd716d0d477d096f658b23a7219ba90bec583cf516d4bacff113629d

  • Size

    403KB

  • Sample

    220706-gjb9kabdc4

  • MD5

    89d225091f8bc6ed825a2a9fb2bcf440

  • SHA1

    02493277f7e8dc61f911e7e7e08e6db2a4936d30

  • SHA256

    501d427cdd716d0d477d096f658b23a7219ba90bec583cf516d4bacff113629d

  • SHA512

    0b0e918f2f9cb8bb5f0549675148bae5f9bada822dc1e244f89d65e24518c15695acc383ca7868eab365812521ff7bf6e104e8e3bf70bc2aede4fc24d37eae4d

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Extracted

Family

raccoon

Botnet

4bdabb0995ee4b48db30078de2c5c206

C2

http://45.159.251.144/

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

53.1

Botnet

1519

C2

https://t.me/tg_dailyrunnings

https://mastodon.online/@olegf9844g

Attributes
  • profile_id

    1519

Extracted

Family

redline

C2

193.233.193.49:11906

Attributes
  • auth_value

    ad5cd49e075db8527ecb265d0bf18710

Extracted

Family

redline

Botnet

22

C2

104.168.175.185:24296

Attributes
  • auth_value

    d1d25fcea68896739206f4633c252b31

Targets

    • Target

      501d427cdd716d0d477d096f658b23a7219ba90bec583cf516d4bacff113629d

    • Size

      403KB

    • MD5

      89d225091f8bc6ed825a2a9fb2bcf440

    • SHA1

      02493277f7e8dc61f911e7e7e08e6db2a4936d30

    • SHA256

      501d427cdd716d0d477d096f658b23a7219ba90bec583cf516d4bacff113629d

    • SHA512

      0b0e918f2f9cb8bb5f0549675148bae5f9bada822dc1e244f89d65e24518c15695acc383ca7868eab365812521ff7bf6e104e8e3bf70bc2aede4fc24d37eae4d

    • Colibri Loader

      A loader sold as MaaS first seen in August 2021.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic gate .php GET with minimal headers

      suricata: ET MALWARE Generic gate .php GET with minimal headers

    • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

      suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

      suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Colibri Loader Activity

      suricata: ET MALWARE Win32/Colibri Loader Activity

    • suricata: ET MALWARE Win32/Colibri Loader Activity M2

      suricata: ET MALWARE Win32/Colibri Loader Activity M2

    • suricata: ET MALWARE Win32/Colibri Loader Activity M3

      suricata: ET MALWARE Win32/Colibri Loader Activity M3

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks