A highly specific cyber attack in opposition to an East Asian IT firm concerned the deployment of a tailor made malware prepared in Golang called RDStealer.
“The operation was lively for more than a yr with the finish objective of compromising qualifications and knowledge exfiltration,” Bitdefender security researcher Victor Vrabie reported in a technological report shared with The Hacker News.
Proof gathered by the Romanian cybersecurity agency reveals that the marketing campaign started off in early 2022. The target was an unspecified IT firm located in East Asia.

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
In the early phases, the procedure relied on quickly offered distant obtain trojans like AsyncRAT and Cobalt Strike, just before transitioning to bespoke malware in late 2021 or early 2022 in a bid to thwart detection.
A most important evasion tactic considerations the use of Microsoft Windows folders that are likely to be excluded from scanning by security software (e.g., Program32 and System Documents) to store the backdoor payloads.
1 of the sub-folders in problem is “C:Application FilesDellCommandUpdate,” which is the directory for a reputable Dell application identified as Dell Command | Update.
Bitdefender stated all the devices contaminated over the class of the incident were manufactured by Dell, suggesting that the threat actors deliberately chose this folder to camouflage the malicious exercise.
This line of reasoning is bolstered by the truth that the risk actor registered command-and-regulate (C2) domains these as “dell-a[.]ntp-update[.]com” with the aim of mixing in with the focus on surroundings.
The intrusion set is characterised by the use of a server-facet backdoor termed RDStealer, which specializes in gathering clipboard material and keystroke facts from the host.
But what tends to make it stand out is its ability to “watch incoming RDP [Remote Desktop Protocol] connections and compromise a remote device if shopper drive mapping is enabled.”
Consequently when a new RDP shopper connection is detected, commands are issued by RDStealer to exfiltrate delicate info, these types of as browsing history, credentials, and non-public keys from apps like mRemoteNG, KeePass, and Google Chrome.
“This highlights the fact that danger actors actively seek out credentials and saved connections to other devices,” Bitdefender’s Marin Zugec stated in a second analysis.
Future WEBINAR🔐 Mastering API Security: Comprehending Your True Attack Area
Uncover the untapped vulnerabilities in your API ecosystem and take proactive measures towards ironclad security. Be a part of our insightful webinar!
Join the Session.wn-button,.wn-label,.wn-label:soon afterdisplay:inline-block.check out_two_webinarmargin:20px 10px 30px 0background:#f9fbffcolor:#160755padding: 5%border:2px sound #d9deffborder-radius:10pxtext-align:leftbox-shadow:10px 10px #e2ebff-webkit-border-leading-left-radius:25px-moz-border-radius-topleft:25px-webkit-border-bottom-ideal-radius:25px-moz-border-radius-bottomright:25px.wn-labelfont-dimension:13pxmargin:20px 0font-pounds:600letter-spacing:.6pxcolor:#596cec.wn-label:right afterwidth:50pxheight:6pxcontent:”border-major:2px reliable #d9deffmargin: 8px.wn-titlefont-measurement:21pxpadding:10px 0font-pounds:900textual content-align:leftline-height:33px.wn-descriptiontext-align:leftfont-dimensions:15.6pxline-peak:26pxmargin:5px !importantcolor:#4e6a8d.wn-buttonpadding:6px 12pxborder-radius:5pxbackground-colour:#4469f5font-sizing:15pxcolor:#fff!importantborder:0line-height:inherittext-decoration:none!importantcursor:pointermargin:15px 20pxfloat:leftfont-body weight:500letter-spacing:.2px
What is far more, the connecting RDP clientele are infected with yet another Golang-dependent personalized malware regarded as Logutil to manage a persistent foothold on the sufferer network applying DLL facet-loading procedures and facilitate command execution.
Not substantially is known about the menace actor other than the point that it has been lively relationship back to at least 2020.
“Cybercriminals constantly innovate and check out novel techniques to enrich the reliability and stealthiness of their destructive actions,” Zugec said.
“This attack serves as a testament to the expanding sophistication of modern cyber attacks, but also underscores the reality that threat actors can leverage their newfound sophistication to exploit more mature, greatly adopted systems.”
Identified this write-up attention-grabbing? Follow us on Twitter and LinkedIn to read more distinctive material we article.
Some pieces of this short article are sourced from:
thehackernews.com