Chasing Eddies: New Rust-based InfoStealer used in CAPTCHA campaigns
A novel Rust-based infostealer called EDDIESTEALER has been discovered, distributed through fake CAPTCHA campaigns. The malware uses deceptive verification pages to trick users into executing a malicious PowerShell script, which deploys the infostealer. EDDIESTEALER targets sensitive data including credentials, browser information, and cryptocurrency wallet details. It communicates with a command and control server to receive tasks and exfiltrate data. The malware employs string obfuscation, API obfuscation, and other evasion techniques. It specifically targets various crypto wallets, browsers, password managers, FTP clients, and messaging applications. The use of Rust in its development reflects a growing trend among threat actors seeking enhanced stealth and resilience against traditional analysis methods.
AI Analysis
Technical Summary
EDDiEStealer is a newly identified information-stealing malware developed in the Rust programming language, which is notable for its growing use among threat actors due to Rust's ability to produce stealthy, resilient binaries that are harder to analyze and detect. The malware is distributed primarily through deceptive CAPTCHA verification campaigns, where users are tricked into executing a malicious PowerShell script under the guise of completing a CAPTCHA challenge. Once executed, the PowerShell script deploys EDDiEStealer on the victim's system. The malware targets a broad range of sensitive information, including user credentials, browser data, cryptocurrency wallet details, password managers, FTP clients, and messaging applications. It employs multiple evasion techniques such as string and API obfuscation to hinder detection and analysis. EDDiEStealer communicates with a command and control (C2) server to receive commands and exfiltrate stolen data, enabling attackers to maintain control and update the malware's behavior dynamically. The use of Rust enhances the malware's stealth and resilience, complicating traditional signature-based detection methods. The infection vector leveraging fake CAPTCHA pages exploits user trust and social engineering to bypass technical defenses. The malware's targeting of cryptocurrency wallets and password managers highlights its focus on high-value data theft, potentially leading to financial losses and identity compromise. While no known exploits are reported in the wild beyond the social engineering vector, the malware's capabilities and stealth features make it a significant threat to users and organizations handling sensitive credentials and digital assets.
Potential Impact
For European organizations, EDDiEStealer poses a considerable risk, especially to sectors and users involved in cryptocurrency transactions, online financial services, and secure communications. The theft of credentials and browser data can lead to unauthorized access to corporate accounts, email systems, and internal resources, potentially resulting in data breaches, financial fraud, and reputational damage. The targeting of password managers and FTP clients increases the risk of lateral movement within networks and exposure of sensitive infrastructure credentials. Given the malware's distribution via social engineering (fake CAPTCHA campaigns), employees in organizations with less cybersecurity awareness or inadequate email/web filtering are particularly vulnerable. The exfiltration of cryptocurrency wallet information can lead to direct financial theft, which is a growing concern in Europe due to increasing adoption of digital currencies. Additionally, the malware's stealth techniques may delay detection and response, allowing attackers to maintain persistence and expand their foothold. Overall, the threat could disrupt business operations, compromise sensitive data, and incur financial losses, especially in industries like finance, technology, and critical infrastructure.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic advice to mitigate EDDiEStealer risks. First, enhance user awareness training focusing on recognizing social engineering tactics, specifically fake CAPTCHA and verification page scams. Deploy advanced email and web filtering solutions capable of detecting and blocking malicious PowerShell scripts and obfuscated payloads. Implement application control policies to restrict or monitor PowerShell execution, especially scripts originating from untrusted sources or user downloads. Utilize endpoint detection and response (EDR) tools with behavioral analytics to identify suspicious activities such as unusual API calls, obfuscated strings, or anomalous network communications to C2 servers. Regularly audit and secure cryptocurrency wallets and password managers by enforcing multi-factor authentication and using hardware wallets where possible. Network segmentation should be applied to limit lateral movement if credentials are compromised. Employ threat intelligence feeds to stay updated on emerging indicators related to EDDiEStealer and integrate them into security monitoring. Finally, conduct regular incident response exercises simulating social engineering attacks to improve organizational readiness.
Affected Countries
Germany, United Kingdom, France, Netherlands, Switzerland, Sweden, Estonia
Indicators of Compromise
- hash: 64d3d33cba202938a01ee2af728a5813
- hash: ec45ccb0b9114b304f76b8c0eb1c79bc
- hash: 9e06155f24320783be182d70b0c61f8574605424
- hash: ec29ce94832ca4367922bcfc9c0b829dde1da584
- hash: 0f5717b98e2b44964c4a5dfec4126fc35f5504f7f8dec386c0e0b0229e3482e7
- hash: 162a8521f6156070b9a97b488ee902ac0c395714aba970a688d54305cb3e163f
- hash: 1bdc2455f32d740502e001fce51dbf2494c00f4dcadd772ea551ed231c35b9a2
- hash: 20eeae4222ff11e306fded294bebea7d3e5c5c2d8c5724792abf56997f30aaf9
- hash: 218ec38e8d749ae7a6d53e0d4d58e3acf459687c7a34f5697908aec6a2d7274d
- hash: 2bef71355b37c4d9cd976e0c6450bfed5f62d8ab2cf096a4f3b77f6c0cb77a3b
- hash: 47409e09afa05fcc9c9eff2c08baca3084d923c8d82159005dbae2029e1959d0
- hash: 5330cf6a8f4f297b9726f37f47cffac38070560cbac37a8e561e00c19e995f42
- hash: 53f803179304e4fa957146507c9f936b38da21c2a3af4f9ea002a7f35f5bc23d
- hash: 73b9259fecc2a4d0eeb0afef4f542642c26af46aa8f0ce2552241ee5507ec37f
- hash: 7930d6469461af84d3c47c8e40b3d6d33f169283df42d2f58206f43d42d4c9f4
- hash: acae8a4d92d24b7e7cb20c0c13fd07c8ab6ed8c5f9969504a905287df1af179b
- hash: b8b379ba5aff7e4ef2838517930bf20d83a1cfec5f7b284f9ee783518cb989a7
- hash: d318a70d7f4158e3fe5f38f23a241787359c55d352cb4b26a4bd007fd44d5b80
- hash: d905ceb30816788de5ad6fa4fe108a202182dd579075c6c95b0fb26ed5520daa
- hash: e8942805238f1ead8304cfdcf3d6076fa0cdf57533a5fae36380074a90d642e4
- hash: f6536045ab63849c57859bbff9e6615180055c268b89c613dfed2db1f1a370f2
- hash: f8b4e2ca107c4a91e180a17a845e1d7daac388bd1bb4708c222cda0eff793e7a
- ip: 45.144.53.145
- ip: 84.200.154.47
- url: https://cxiao.net/posts/2023-12-08-rust-reversing-panic-metadata/
- url: https://docs.binary.ninja/dev/uidf.html
- domain: llll.fit
- domain: militrex.wiki
- domain: plasetplastik.com
- domain: shiglimugli.xyz
- domain: xxxivi.com
Chasing Eddies: New Rust-based InfoStealer used in CAPTCHA campaigns
Description
A novel Rust-based infostealer called EDDIESTEALER has been discovered, distributed through fake CAPTCHA campaigns. The malware uses deceptive verification pages to trick users into executing a malicious PowerShell script, which deploys the infostealer. EDDIESTEALER targets sensitive data including credentials, browser information, and cryptocurrency wallet details. It communicates with a command and control server to receive tasks and exfiltrate data. The malware employs string obfuscation, API obfuscation, and other evasion techniques. It specifically targets various crypto wallets, browsers, password managers, FTP clients, and messaging applications. The use of Rust in its development reflects a growing trend among threat actors seeking enhanced stealth and resilience against traditional analysis methods.
AI-Powered Analysis
Technical Analysis
EDDiEStealer is a newly identified information-stealing malware developed in the Rust programming language, which is notable for its growing use among threat actors due to Rust's ability to produce stealthy, resilient binaries that are harder to analyze and detect. The malware is distributed primarily through deceptive CAPTCHA verification campaigns, where users are tricked into executing a malicious PowerShell script under the guise of completing a CAPTCHA challenge. Once executed, the PowerShell script deploys EDDiEStealer on the victim's system. The malware targets a broad range of sensitive information, including user credentials, browser data, cryptocurrency wallet details, password managers, FTP clients, and messaging applications. It employs multiple evasion techniques such as string and API obfuscation to hinder detection and analysis. EDDiEStealer communicates with a command and control (C2) server to receive commands and exfiltrate stolen data, enabling attackers to maintain control and update the malware's behavior dynamically. The use of Rust enhances the malware's stealth and resilience, complicating traditional signature-based detection methods. The infection vector leveraging fake CAPTCHA pages exploits user trust and social engineering to bypass technical defenses. The malware's targeting of cryptocurrency wallets and password managers highlights its focus on high-value data theft, potentially leading to financial losses and identity compromise. While no known exploits are reported in the wild beyond the social engineering vector, the malware's capabilities and stealth features make it a significant threat to users and organizations handling sensitive credentials and digital assets.
Potential Impact
For European organizations, EDDiEStealer poses a considerable risk, especially to sectors and users involved in cryptocurrency transactions, online financial services, and secure communications. The theft of credentials and browser data can lead to unauthorized access to corporate accounts, email systems, and internal resources, potentially resulting in data breaches, financial fraud, and reputational damage. The targeting of password managers and FTP clients increases the risk of lateral movement within networks and exposure of sensitive infrastructure credentials. Given the malware's distribution via social engineering (fake CAPTCHA campaigns), employees in organizations with less cybersecurity awareness or inadequate email/web filtering are particularly vulnerable. The exfiltration of cryptocurrency wallet information can lead to direct financial theft, which is a growing concern in Europe due to increasing adoption of digital currencies. Additionally, the malware's stealth techniques may delay detection and response, allowing attackers to maintain persistence and expand their foothold. Overall, the threat could disrupt business operations, compromise sensitive data, and incur financial losses, especially in industries like finance, technology, and critical infrastructure.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic advice to mitigate EDDiEStealer risks. First, enhance user awareness training focusing on recognizing social engineering tactics, specifically fake CAPTCHA and verification page scams. Deploy advanced email and web filtering solutions capable of detecting and blocking malicious PowerShell scripts and obfuscated payloads. Implement application control policies to restrict or monitor PowerShell execution, especially scripts originating from untrusted sources or user downloads. Utilize endpoint detection and response (EDR) tools with behavioral analytics to identify suspicious activities such as unusual API calls, obfuscated strings, or anomalous network communications to C2 servers. Regularly audit and secure cryptocurrency wallets and password managers by enforcing multi-factor authentication and using hardware wallets where possible. Network segmentation should be applied to limit lateral movement if credentials are compromised. Employ threat intelligence feeds to stay updated on emerging indicators related to EDDiEStealer and integrate them into security monitoring. Finally, conduct regular incident response exercises simulating social engineering attacks to improve organizational readiness.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.elastic.co/security-labs/eddiestealer"]
- Adversary
- null
- Pulse Id
- 6838b480f31c059165ae1733
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash64d3d33cba202938a01ee2af728a5813 | — | |
hashec45ccb0b9114b304f76b8c0eb1c79bc | — | |
hash9e06155f24320783be182d70b0c61f8574605424 | — | |
hashec29ce94832ca4367922bcfc9c0b829dde1da584 | — | |
hash0f5717b98e2b44964c4a5dfec4126fc35f5504f7f8dec386c0e0b0229e3482e7 | — | |
hash162a8521f6156070b9a97b488ee902ac0c395714aba970a688d54305cb3e163f | — | |
hash1bdc2455f32d740502e001fce51dbf2494c00f4dcadd772ea551ed231c35b9a2 | — | |
hash20eeae4222ff11e306fded294bebea7d3e5c5c2d8c5724792abf56997f30aaf9 | — | |
hash218ec38e8d749ae7a6d53e0d4d58e3acf459687c7a34f5697908aec6a2d7274d | — | |
hash2bef71355b37c4d9cd976e0c6450bfed5f62d8ab2cf096a4f3b77f6c0cb77a3b | — | |
hash47409e09afa05fcc9c9eff2c08baca3084d923c8d82159005dbae2029e1959d0 | — | |
hash5330cf6a8f4f297b9726f37f47cffac38070560cbac37a8e561e00c19e995f42 | — | |
hash53f803179304e4fa957146507c9f936b38da21c2a3af4f9ea002a7f35f5bc23d | — | |
hash73b9259fecc2a4d0eeb0afef4f542642c26af46aa8f0ce2552241ee5507ec37f | — | |
hash7930d6469461af84d3c47c8e40b3d6d33f169283df42d2f58206f43d42d4c9f4 | — | |
hashacae8a4d92d24b7e7cb20c0c13fd07c8ab6ed8c5f9969504a905287df1af179b | — | |
hashb8b379ba5aff7e4ef2838517930bf20d83a1cfec5f7b284f9ee783518cb989a7 | — | |
hashd318a70d7f4158e3fe5f38f23a241787359c55d352cb4b26a4bd007fd44d5b80 | — | |
hashd905ceb30816788de5ad6fa4fe108a202182dd579075c6c95b0fb26ed5520daa | — | |
hashe8942805238f1ead8304cfdcf3d6076fa0cdf57533a5fae36380074a90d642e4 | — | |
hashf6536045ab63849c57859bbff9e6615180055c268b89c613dfed2db1f1a370f2 | — | |
hashf8b4e2ca107c4a91e180a17a845e1d7daac388bd1bb4708c222cda0eff793e7a | — |
Ip
Value | Description | Copy |
---|---|---|
ip45.144.53.145 | — | |
ip84.200.154.47 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttps://cxiao.net/posts/2023-12-08-rust-reversing-panic-metadata/ | — | |
urlhttps://docs.binary.ninja/dev/uidf.html | — |
Domain
Value | Description | Copy |
---|---|---|
domainllll.fit | — | |
domainmilitrex.wiki | — | |
domainplasetplastik.com | — | |
domainshiglimugli.xyz | — | |
domainxxxivi.com | — |
Threat ID: 6838b591182aa0cae28b0cba
Added to database: 5/29/2025, 7:29:21 PM
Last enriched: 6/30/2025, 10:11:43 PM
Last updated: 7/30/2025, 4:10:57 PM
Views: 34
Related Threats
When Theft Replaces Encryption: Blue Report 2025 on Ransomware & Infostealers
HighA Mega Malware Analysis Tutorial Featuring Donut-Generated Shellcode
MediumPhantomCard: New NFC-driven Android malware emerging in Brazil
MediumMalicious JavaScript Injects Fullscreen Iframe On a WordPress Website
MediumThreatFox IOCs for 2025-08-13
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.