Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

To Be (A Robot) or Not to Be: New Malware Attributed to Russia State-Sponsored COLDRIVER

0
Medium
Published: Tue Oct 21 2025 (10/21/2025, 09:44:52 UTC)
Source: AlienVault OTX General

Description

COLDRIVER, a Russian state-sponsored threat group, has rapidly developed and deployed a new suite of malware families—NOROBOT, YESROBOT, and MAYBEROBOT—following exposure of their previous LOSTKEYS malware. The infection chain starts with a COLDCOPY lure disguised as a CAPTCHA, leading to multi-stage payload delivery. NOROBOT acts as a DLL loader for subsequent stages, YESROBOT is a short-lived Python backdoor, and MAYBEROBOT is a more advanced PowerShell backdoor. The malware uses HTTPS for command and control communication, encrypts commands, and employs evasion techniques to avoid detection. The group targets high-value intelligence assets and continuously evolves its tools to maintain stealth and persistence. Indicators include multiple malicious domains, IP addresses, and file hashes. The threat is medium severity but poses significant risks to organizations handling sensitive data, especially in Europe due to geopolitical tensions and targeted espionage activities.

AI-Powered Analysis

AILast updated: 10/21/2025, 09:59:55 UTC

Technical Analysis

The COLDRIVER threat actor, attributed to Russian state-sponsored operations, has adapted quickly after the public exposure of their LOSTKEYS malware in May 2025 by developing new malware families: NOROBOT, YESROBOT, and MAYBEROBOT. The attack chain begins with a social engineering lure called COLDCOPY, which masquerades as a CAPTCHA challenge to trick victims into initiating the infection. Upon successful execution, NOROBOT, a DLL component, is deployed to retrieve and load subsequent malware stages. YESROBOT, a Python-based backdoor, was used briefly but has since been replaced by MAYBEROBOT, a more flexible and sophisticated PowerShell backdoor. These backdoors facilitate command and control (C2) communication over HTTPS, encrypting commands to evade network detection and analysis. The malware employs multiple evasion techniques such as process injection, obfuscation, and living-off-the-land binaries to avoid endpoint security tools. The continuous evolution of the malware chain indicates a focus on stealth and persistence, targeting high-value intelligence and governmental organizations. Indicators of compromise include a set of IP addresses, numerous malicious domains, and file hashes, which can be used for detection and blocking. The malware leverages various MITRE ATT&CK techniques including scheduled task execution (T1053.005), credential dumping (T1003), encrypted communication (T1573), and PowerShell abuse (T1059.001), highlighting a complex and multi-faceted attack methodology.

Potential Impact

European organizations, particularly those involved in government, defense, critical infrastructure, and intelligence sectors, face significant risks from COLDRIVER’s malware. The malware’s stealthy nature and use of encrypted HTTPS communications make detection challenging, potentially allowing prolonged unauthorized access and espionage. Compromise could lead to exfiltration of sensitive data, disruption of operations, and loss of intellectual property. The use of PowerShell and Python backdoors enables attackers to execute arbitrary commands and maintain persistence, increasing the risk of lateral movement within networks. Given the geopolitical context, European countries with strategic importance or active intelligence cooperation with Western allies may be specifically targeted. The threat also poses risks to private sector organizations that handle sensitive government contracts or critical infrastructure. The medium severity rating reflects the malware’s sophisticated evasion and intelligence-gathering capabilities balanced against the lack of known widespread exploitation at this time.

Mitigation Recommendations

1. Implement advanced endpoint detection and response (EDR) solutions capable of detecting PowerShell and Python script anomalies, including obfuscated or suspicious command execution. 2. Monitor network traffic for unusual HTTPS connections to known malicious domains and IPs associated with COLDRIVER, employing SSL/TLS inspection where feasible. 3. Deploy strict application whitelisting and restrict execution of unauthorized DLLs and scripts, especially those launched from user directories or temporary folders. 4. Conduct regular threat hunting exercises focusing on indicators of compromise such as the provided hashes, domains, and IP addresses. 5. Enforce multi-factor authentication (MFA) and least privilege principles to limit attacker lateral movement and privilege escalation. 6. Educate users to recognize social engineering lures like fake CAPTCHAs and suspicious web forms to reduce initial infection risk. 7. Maintain up-to-date threat intelligence feeds and integrate them into security monitoring tools to rapidly detect emerging variants. 8. Harden PowerShell usage by enabling constrained language mode and logging all script executions for forensic analysis. 9. Regularly audit scheduled tasks and persistence mechanisms to identify unauthorized modifications. 10. Collaborate with national cybersecurity agencies for intelligence sharing and coordinated response efforts.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://cloud.google.com/blog/topics/threat-intelligence/new-malware-russia-coldriver?linkId=17354485"]
Adversary
COLDRIVER
Pulse Id
68f756148d1335a1b45d57c2
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip85.239.52.32

Hash

ValueDescriptionCopy
hashdc29f423fffa172bbd40e4c3615744bf
hashf6bdde6ce0fb00b05aafdc8511d1aabb2ec87c29
hash2e74f6bd9bf73131d3213399ed2f669ec5f75392de69edf8ce8196cd70eb6aee
hash3b49904b68aedb6031318438ad2ff7be4bf9fd865339330495b177d5c4be69d1
hash52eb2b3df1e5e2a07ba4562b79eeb67679ac6f7f90190e72d3e6adcf5186401d
hash87138f63974a8ccbbf5840c31165f1a4bf92a954bacccfbf1e7e5525d750aa48
hashb60100729de2f468caf686638ad513fe28ce61590d2b0d8db85af9edc5da98f9
hashbce2a7165ceead4e3601e311c72743e0059ec2cd734ce7acf5cc9f7d8795ba0f
hashc4d0fba5aaafa40aef6836ed1414ae3eadc390e1969fdcb3b73c60fe7fb37897
hashd7520e4f1c55ed1dcbdeba5c6e681e1d269d9b5a690636bf18bcdc5b294f3f8a
hashe9c8f6a7dba6e84a7226af89e988ae5e4364e2ff2973c72e14277c0f1462109b
hashf2da013157c09aec9ceba1d4ac1472ed049833bc878a23bc82fe7eacbad399f4

Domain

ValueDescriptionCopy
domainapplicationformsubmit.me
domainblintepeeste.org
domaincaptchanom.top
domaindocumentsec.com
domaindocumentsec.online
domaininspectguarantee.org
domainned-granting-opportunities.com
domainonstorageline.com
domainoxwoocat.org
domainpreentootmist.org
domainsouthprovesolutions.com
domainsystem-healthadv.com
domainviewerdoconline.com

Yara

ValueDescriptionCopy
yaraf88919e3172cdc09135d610c87a87b5d57de9116
yara1258a6234ad82bb11bc5aba39233a9bf1851a20c

Threat ID: 68f758f1159af2a541c15c9e

Added to database: 10/21/2025, 9:57:05 AM

Last enriched: 10/21/2025, 9:59:55 AM

Last updated: 10/22/2025, 3:47:49 AM

Views: 27

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats