Malware & Threats

Over 100 Organizations Targeted in Recent ‘StrelaStealer’ Attacks

More than 100 organizations in the US and EU have been targeted in recent StrelaStealer infostealer campaigns.

More than 100 organizations in the US and EU have been targeted in recent StrelaStealer infostealer campaigns.

Over 100 organizations in the US and EU have been targeted in recent large-scale phishing campaigns distributing the information stealer malware known as StrelaStealer, Palo Alto Networks reports.

First documented in November 2022, StrelaStealer harvests credentials from the well-known email clients and sends them to an attacker-controlled command-and-control (C&C) server specified in the malware’s configuration.

Over the past five months, Palo Alto Networks identified multiple large-scale campaigns carrying attachments deploying the infostealer in the form of a malicious DLL.

Following an initial wave of emails in November 2023, the attackers launched two more in January and February 2024, mostly targeting the same North American and European regions.

Tailored to local languages, the spam messages were mainly sent to organizations in the high-tech sector, with entities across finance, professional and legal services, manufacturing, government, utilities and energy, insurance, and construction targeted as well.

Unlike earlier StrelaStealer campaigns that featured ISO attachments containing LNK and HTML files designed to fetch the malware from a remote server, the recent attacks involved a ZIP attachment that contained a JScript file designed to drop the final payload in the form of a DLL.

The attacks are also characterized by updated obfuscation meant as an anti-analysis technique, and the removal of debugging symbol strings observed in earlier attacks, likely to prevent detection relying on previously generated signatures or patterns.

The change in attachment type preference is likely another attempt to prevent association with previous campaigns, as StrelaStealer’s operators remain undeterred in their nefarious activities.

Advertisement. Scroll to continue reading.

“StrelaStealer malware is an active email credential stealer that is always evolving. With each new wave of email campaigns, threat actors update both the email attachment, which initiates the infection chain, and the DLL payload itself. Attackers do this to evade detection by security vendors,” Palo Alto Networks notes.

Related: Ransomware Declines as InfoStealers and AI Threats Gain Ground: IBM X-Force

Related: Several Infostealers Using Persistent Cookies to Hijack Google Accounts

Related: macOS Info-Stealer Malware ‘MetaStealer’ Targeting Businesses

Related Content

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Malware & Threats

Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

Malware & Threats

Chinese APT Evasive Panda compromises a software developer’s supply chain to target Tibetans with malicious downloaders.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version