Go to listing page

WhiteSnake Promotes Windows and Linux Variants with a MaaS Model

WhiteSnake Promotes Windows and Linux Variants with a MaaS Model
A new info-stealer dubbed WhiteSnake has been observed targeting both Windows and Linux users. The malware, being offered via MaaS subscription, is designed to gather a range of sensitive information, including credit card numbers, passwords, and screenshots from the victim’s system. Its operators are frequently updating the malware binary on a daily basis, as it is still in its development phase.

The MaaS model

Cyble researchers found an advertisement on a cybercrime forum displaying WhiteSnake and its identical functionalities for Windows and Linux variants.
  • According to the forum post, the Linux variant claims to target Exodus and Electrum wallets, Firefox browser, FileZilla, Thunderbird, Pidgin, and Telegram.
  • The Windows variant, comparatively an older and mature variant, is capable of stealing sensitive data from browsers such as Mozilla Firefox, Google Chrome, Brave-Browser, Chromium, and Microsoft Edge.
  • The malware was priced at $120 per month, $300 for three months, $500 for 6 months, $900 per year, and $1,500 for lifetime access.

Malware distribution chain

Experts analyzed samples for the Windows variant only, as Linux samples were not available.
  • The initial infection starts with a spam email containing an executable file disguised as a PDF document. 
  • When the victim opens the pdf, it runs the executable file that drops a BAT file and executes it.
  • The BAT file executes a PowerShell script that proceeds to download another BAT file from a Discord URL. 
  • The script decodes the BAT file content saved as a binary executable file build[.]exe. This final payload is WhiteSnake info-stealer.
  • Upon execution, it creates a mutex to avoid double execution on the same machine and performs anti-VM checks to evade detection. Hereafter, the payload starts the data theft process.

Malware capabilities

  • WhiteSnake info-stealer can steal files from various cryptocurrency wallets such as Atomic, Bitcoin, Coinomi, Electrum, Exodus, and Guarda. 
  • The malware can access cryptocurrency wallets through specific directories and retrieve data from crypto wallet browser extensions.
  • It collects sensitive session data from various messaging applications such as Discord, Pidgin, Steam, and Telegram, mail clients such as Thunderbird, FTP clients such as FileZilla, and various other applications including Snowflake.

Wrapping up

Although WhiteSnake info-stealer is still in its development phase, its operators have expanded its potential victim base by developing both Windows and Linux variants. With such adaptability, it can emerge as a prominent threat in near future, surmise researchers.
Cyware Publisher

Publisher

Cyware