Multiple Google Chrome Vulnerabilities
May 9, 2024Multiple GitLab Products Vulnerabilities
May 9, 2024Multiple Google Chrome Vulnerabilities
May 9, 2024Multiple GitLab Products Vulnerabilities
May 9, 2024Severity
High
Analysis Summary
The evolving threat landscape of malware loaders is exemplified by the latest iteration of Hijack Loader, also known as IDAT Loader, which has been observed implementing advanced anti-analysis techniques to evade detection and improve stealth.
According to researchers, recent enhancements to Hijack Loader include capabilities to bypass Windows Defender Antivirus circumvent User Account Control (UAC), evade inline API hooking used by security software, and employ process hollowing. Notably, this loader now employs a novel method of decrypting and parsing PNG images to load subsequent payloads, a technique previously associated with campaigns targeting Ukrainian entities in Finland.
This loader consists of a multi-stage process, with the initial stage responsible for extracting and executing the second-stage payload from an embedded or separately downloaded PNG image based on the malware's configuration. The second stage's primary role is to inject the main instrumentation module while employing additional anti-analysis techniques to enhance stealth.
Recent variants of Hijack Loader detected by researchers in March and April 2024 incorporate up to seven new modules aimed at creating new processes, bypassing UAC, and implementing Windows Defender Antivirus exclusions using PowerShell commands. Furthermore, the malware utilizes the Heaven's Gate technique to bypass user-mode hooks, a method previously disclosed by CrowdStrike.
Hijack Loader has predominantly delivered the Amadey malware family leveraging embedded or downloaded PNG images for second-stage loading. This development occurs against a backdrop of varied malware campaigns distributing different loader families such as DarkGate, FakeBat (EugenLoader), and GuLoader through malvertising and phishing attacks.
In the broader context of evolving threats, the emergence of information stealers like TesseractStealer, distributed by ViperSoftX, underscores the increasing sophistication of malicious actors. TesseractStealer utilizes the open-source Tesseract OCR engine to extract text from image files, focusing on specific data including credentials and cryptocurrency wallet information.
Researchers note that alongside TesseractStealer, recent ViperSoftX runs have also dropped payloads from the Quasar RAT malware family, demonstrating a trend towards multifunctional and data-focused malware campaigns orchestrated by threat actors seeking financial gain and persistent access to compromised systems.
Impact
- Security Bypass
- Unauthorized Access
- Credential Theft
- Information Theft
Indicators of Compromise
URL
- http://discussiowardder.website/api
MD5
- de6832dddc25cdfad6f3db172c331972
- d471b2f2fe01308799bb6af831a147a7
- 14611473ddc78da94fdad540dd79952d
- 9989056fbf94cb9c0e04f2a6eaa9a9ab
- dd44e087e92e35161f4c7f75b68d76c2
- 7673e8d092ee8766cf62ab0e816ce090
- 9cb40f0ea01ffd7913ee534cf591d258
- cbef6a3b7a756f63920080098c8d3a5f
- ce355f68f7fb9bcc5a1e140da2398489
- 0cae25d6ac8aced5058bba8d65d51022
SHA-256
- 7a8db5d75ca30164236d2474a4719046a7814a4411cf703ffb702bf6319939d7
- d95e82392d720911f7eb5d8856b8ccd2427e51645975cdf8081560c2f6967ffb
- fcadcee5388fa2e6d4061c7621bf268cb3d156cb879314fa2f518d15f5fa2aa2
- f37b158b3b3c6ef9f6fe08d0056915fc7e5a220d1dabb6a2b62364ae54dca0f1
- e0a4f1c878f20e70143b358ddaa28242bac56be709b5702f3ad656341c54fb76
- cf42af2bdcec387df84ba7f8467bbcdad9719df2c524b6c9b7fffa55cfdc8844
- c215c0838b1f8081a11ff3050d12fcfe67f14442ed2e18398f0c26c47931df44
- 9b15cb2782f953090caf76efe974c4ef8a5f28df3dbb3eff135d44306d80c29c
- 56fd2541a36680249ec670d07a5682d2ef5a343d1feccbcf2c3da86bd546af85
- 1fbf01b3cb97fda61a065891f03dca7ed9187a4c1d0e8c5f24ef0001884a54da
SHA1
- 65b58a63d23cac4854dc1e4c767087531043a03a
- cbf653ce9ef4bef3b706bdb24a70d2cf00e8929f
- 26213509d8f2530920012e7bfc9b9c6b70bffb2a
- 6dfd88bc5d48ef5646c30326b399d51137e7c8da
- 78eb8a2245b5bedab3adf5617efa90d3b3f9a589
- a83afa85bc2b22c6972f8b9cc9edf26020d7afd4
- 68ee5c766ca04c6b2a113bc80d61e3c45c4dc13c
- 330b9d23f430bdb57c362c936b67cc5389dc221a
- 917b5d290b3a0a28e092ccd53d6f9206223d9293
- 15dcab8c8eff294fa94e92d251ad73718d66a7e2
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Never trust or open links and attachments received from unknown sources/senders.
- Passwords – Ensure that general security policies are employed including implementing strong passwords, correct configurations, and proper administration security policies.
- Admin Access – Limit access to administrative accounts and portals to only relevant personnel and make sure they are not publicly accessible.
- Patch and upgrade any platforms and software timely and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Enable antivirus and anti-malware software and update signature definitions on time. Using multi-layered protection is necessary to secure vulnerable assets.