General

  • Target

    9a9d23f4790dc089e0c0ed2a898c5e3cb4694353d9f6d8e50d39168683747997

  • Size

    403KB

  • Sample

    220706-mv9bbsdgh3

  • MD5

    98c096d7e6e7ff04ec0aabdf8c88f19d

  • SHA1

    3d1728c226fe40505ebcf1c96cf90894d80d3e5a

  • SHA256

    9a9d23f4790dc089e0c0ed2a898c5e3cb4694353d9f6d8e50d39168683747997

  • SHA512

    c6fc520a4d1370bd6544cfaf12340abf367eaa3ddad30855f10d0cd0b79f0e1b889f027446bf031e2564ce326eecec5e8980261ab12f9398e8daf7bd4e7c0ea5

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Extracted

Family

redline

C2

193.233.193.49:11906

Attributes
  • auth_value

    ad5cd49e075db8527ecb265d0bf18710

Extracted

Family

redline

Botnet

22

C2

104.168.175.185:24296

Attributes
  • auth_value

    d1d25fcea68896739206f4633c252b31

Extracted

Family

vidar

Version

53.1

Botnet

1519

C2

https://t.me/tg_dailyrunnings

https://mastodon.online/@olegf9844g

Attributes
  • profile_id

    1519

Targets

    • Target

      9a9d23f4790dc089e0c0ed2a898c5e3cb4694353d9f6d8e50d39168683747997

    • Size

      403KB

    • MD5

      98c096d7e6e7ff04ec0aabdf8c88f19d

    • SHA1

      3d1728c226fe40505ebcf1c96cf90894d80d3e5a

    • SHA256

      9a9d23f4790dc089e0c0ed2a898c5e3cb4694353d9f6d8e50d39168683747997

    • SHA512

      c6fc520a4d1370bd6544cfaf12340abf367eaa3ddad30855f10d0cd0b79f0e1b889f027446bf031e2564ce326eecec5e8980261ab12f9398e8daf7bd4e7c0ea5

    • Colibri Loader

      A loader sold as MaaS first seen in August 2021.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic gate .php GET with minimal headers

      suricata: ET MALWARE Generic gate .php GET with minimal headers

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

      suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

      suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Colibri Loader Activity

      suricata: ET MALWARE Win32/Colibri Loader Activity

    • suricata: ET MALWARE Win32/Colibri Loader Activity M2

      suricata: ET MALWARE Win32/Colibri Loader Activity M2

    • suricata: ET MALWARE Win32/Colibri Loader Activity M3

      suricata: ET MALWARE Win32/Colibri Loader Activity M3

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks