Researchers at Trend Micro have discovered a new version of the information-stealing malware ViperSoftX with a wider range of targets, including the KeePass and 1Password password managers. The malware steals various data from infected computers and installs a malicious extension named VenomSoftX on the Chrome browser.
The new version targets more cryptocurrency wallets than before, can infect different browsers besides Chrome, and has stronger code encryption and features to evade detection by security software.
In the latest variant, Trend Micro spotted increased functionality that steals from additional wallets, including Armory, Atomic Wallet, Binance, Bitcoin, Blockstream Green, Coinomi, Delta, Electrum, Exodus, Guarda, Jaxx Liberty, Ledger Live, Trezor Bridge, Coin98, Coinbase, MetaMask, and Enkrypt.
Moreover, ViperSoftX is now checking for files associated with two password managers, namely 1Password and KeePass 2, attempting to steal data stored in their browser extensions.
The new version of ViperSoftX employs several anti-detection, anti-analysis, and stealth-boosting features, such as using DLL sideloading to execute on the target system in the context of a trusted process, checking for specific virtualization and monitoring tools, and antivirus products before proceeding with the infection routine.
Furthermore, the malware uses “byte mapping” to encrypt its code, making decryption and analysis without the correct map more complicated and time-consuming. Finally, ViperSoftX features a new communication blocker on web browsers, making C2 infrastructure analysis and malicious traffic detection harder.
ViperSoftX targets both the consumer and enterprise sectors, and Australia, Japan, the United States, India, Taiwan, Malaysia, France, and Italy account for over 50% of the detected activity. The malware typically arrives as software cracks, activators, or key generators, hiding within benign-appearing software.
Although Trend Micro could not find any evidence of ViperSoftX exploiting CVE-2023-24055, which allows the retrieval of stored passwords in plaintext form, the threat actors could target password managers with malicious activity in the later stages of the attack.