web analytics

Threat Actors Adopt, Modify Open Source ‘SapphireStealer’ Information Stealer – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

Multiple threat actors have adopted ‘SapphireStealer’ after the information stealer’s source code was published on GitHub, Cisco’s Talos security researchers report.

Written in .NET, the information stealer can harvest system data (such as IP address, hostname, screen resolution, OS version, and CPU and GPU information), screenshots, files with specific extensions, and cached browser credentials.

The threat was observed targeting Chrome, Yandex, Edge, and Opera to kill their processes. The malware also searches for credential databases associated with 16 browsers, including Chrome, Edge, Brave, Opera, Comodo, and Yandex.

SapphireStealer dumps the harvested data in a working directory to stage it for exfiltration, and creates a subdirectory to collect victim files that have the .txt, .pdf, .doc, .docx, .xml, .img, .jpg, and .png extensions. The harvested data is sent to the attackers over the Simple Mail Transfer Protocol (SMTP).

Shortly after the malware’s source code was released on December 25, threat actors started using it in attacks and modifying it to expand its capabilities and to make detection more difficult, with the newly compiled variants starting to emerge as soon as mid-January.

New samples continued to emerge through the first half of the year, and numerous threat actors started employing SapphireStealer variants in attacks, Cisco explains.

Most of the observed modifications focused on improving the malware’s data exfiltration capabilities and on receiving alerts on new infections.

“As this malware is open-source and being used by multiple distinct threat actors, much of this development activity has occurred independently and new functionality is not present in sample clusters associated with other threat actors,” Cisco notes.

One of the observed samples performed data exfiltration using the Discord webhook API, while other samples notified the attackers of new infections by sending log data via the Telegram posting API. Other variants were modified to target different file extensions for exfiltration.

“During our analysis of other SapphireStealer samples over time, we observed repeated evidence that various threat actors had taken steps to streamline the malware’s operations, refactor the code significantly, and otherwise improve upon the core functionality of the stealer,” Cisco says.

Some of the observed samples attempted to use the FUD-Loader malware downloader, which was released on GitHub on January 2, roughly a week after SapphireStealer’s source code was published. The downloader was also used by DcRat, njRAT, DarkComet, AgentTesla, and other malware operators as well.

During their investigation into one of the samples, Cisco’s researchers discovered hardcoded credentials and personally identifiable SMTP account information that allowed them to identify personal accounts associated with the threat actor, including accounts on Steam and on a Russian language freelance forum.

“This account was being used to advertise freelance web development services. The user profile also lists the domain observed hosting SapphireStealer samples and various dependency components retrieved for parsing credential databases and exfiltrating the data,” Cisco notes.

Related: Hacker Forum Credentials Found on 120,000 PCs Infected With Info-Stealer Malware

Related: Black Hat Hacker Exposes Real Identity After Infecting Own Computer With Malware

Related: New Information Stealer ‘Mystic Stealer’ Rising to Fame

Original Post URL: https://www.securityweek.com/threat-actors-adopt-modify-open-source-sapphirestealer-information-stealer/

Category & Tags: Malware & Threats,malware,source code – Malware & Threats,malware,source code

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts