New Trojan Steals Outlook Files and More!

  • By Dawna M. Roberts
  • Published: Dec 17, 2020
  • Last Updated: Mar 18, 2022

Threatpost and Palo Alto Networks reported that there is a new Trojan on the horizon that steals Outlook files as well as many other functions. Unit 42 researchers discovered the hacker group behind it, and they named it AridViper.

What is a Trojan?

Although many people may have heard of a Trojan, they may not be 100% sure what it is or how it works. According to Norton Antivirus, a Trojan is malicious code “designed to damage, disrupt, steal, or in general inflict some other harmful action on your data or network.”

The scary part is it acts like a legitimate program and may even come bundled with a legitimate piece of software that you download and install. Trojans are regularly called viruses, but the is incorrect. Viruses have the ability to replicate themselves and move from device to device or computer to computer; Trojans do not. They must be installed/executed by a human being. It is correct to call Trojans malware.

Often Trojans come to you as attachments in an email, which is why we often warn never open attachments in email. Some Trojans steal information, some spy on you, others download additional software or provide remote access so the threat actor can take control. Some Trojans are used for ransomware, to distribute DDoS attacks, or send messages on your behalf. 

What is PyMICROPSIA?

The name sounds like a dangerous virus, but it is actually a malicious information-stealing Trojan built on the Python framework and used by AridViper to target Microsoft Windows machine users. The hacker group is well known for their exploits, especially in regards to Middle Eastern targets. 

Threat researchers have unpacked the Trojan and examined how it works and what it does. Palo Alto Networks detailed its extensive capabilities:

  • “File uploading.
  • Payload downloading and execution.
  • Browser credential stealing. Clearing browsing history and profiles.
  • Taking screenshots.
  • Keylogging.
  • Compressing RAR files for stolen information.
  • Collecting process information and killing processes.
  • Collecting file listing information.
  • Deleting files.
  • Rebooting machine.
  • Collecting Outlook .ost file. Killing and disabling Outlook process.
  • Deleting, creating, compressing, and exfiltrating files and folders.
  • Collecting information from USB drives, including file exfiltration.
  • Audio recording.
  • Executing commands.”

They went onto explain some further details “It implements its main functionality by running a loop, where it initializes different threads and calls several tasks periodically with the intent of collecting information and interacting with the C2 operator.”

Alarmingly, the malware uses two Python libraries: PyAudio to steal audio snippets, and mss, for stealing screenshots. Other libraries assist the software in interacting with the Windows registry and networking files.

Because some of the code is incomplete, Palo Alto theorizes that AridViper is working on new targets and devising tactics and code to exploit additional areas. 

One of the most disturbing aspects of the software is that it openly exploits OST files (Outlook Data File), where your email, calendar, tasks, and contacts are stored. 

Palo Alto Networks said that the malware “implements its main functionality by running a loop, where it initializes different threads and calls several tasks periodically with the intent of collecting information and interacting with the C2 operator.”

Some code snippets reference famous character names such as Rapunzel, Mulan, Eeyore, Pocahontas, and more. 

Code Overlap

Something the researchers found interesting is that “One of the first things that caught our attention regarding this sample was the C2 implementation and capabilities, which are quite similar to known MICROPSIA samples. One of the tactics, techniques, and procedures (TTPs) observed across MICROPSIA samples is the use of rar.exe to compress data for exfiltration. In this version, rar.exe is downloaded from the C2 infrastructure and used with very similar parameters as observed in previous samples.”

These particular threat actors focus on themes using references from shows like The Big Bang Theory and Game of Thrones. In this newest strain, the names FranDrescher and KeanuReeves show up. The code also references Disney characters and shows Arabic symbols in the comments.

Palo Alto concluded their report with, “AridViper is an active threat group that continues developing new tools as part of their arsenal. PyMICROPSIA shows multiple overlaps with other existing AridViper tools such as MICROPSIA. Also, based on different aspects of PyMICROPSIA that we analyzed, several sections of the malware are still not used, indicating that it is likely a malware family under active development by this actor.”

How to Protect Yourself Against This Latest Threat

As always, never click a link or download an attachment in an email. Some other tips are:

  • Keep robust antivirus/anti-malware software running on all devices.
  • Never download software from untrusted sources.
  • Use strong passwords and do not share them.
  • Install a VPN to keep your browsing safe.

Use common sense with email and logging onto digital resources, especially your bank and credit card accounts. 

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close