Cybersecurity researchers at FortiGuard Labs recently found an unseen infostealer dubbed “ThirdEye” that is mainly crafted to steal several information from the systems that are compromised.

While the stolen data and information that are gathered by this infostealer are used to conduct future cyber-attacks.

FortiGuard clarified that ThirdEye, though not technically advanced, gathers the following data from the compromised systems:-

  • BIOS data
  • Hardware data
  • Scans files
  • Scans folders
  • Detects processes
  • Collects network info
  • File list of the user’s desktop
  • List of usernames registered to the infected computer
  • Number of CPU cores and RAM size

ThirdEye Infostealer Malware

Security experts initiated the investigation upon discovering a Russian-named archive file:- 

  • [Табель учета рабочего времени.zip]

The zip contains two suspicious files with double extensions, including an executable disguised as a document titled:- 

  • [CMK Правила оформления больничных листов.pdf.exe]
CMK file (Source – Fortinet)

ThirdEye, is a relatively basic info stealer that collects basic system data, and when activated, it sends the data to its C2 server at hxxp://shlalala[.]ru/general/ch3ckState.

Besides this, it lacks additional functionalities and features that are common in other malware.

The ThirdEye infostealer decrypts and utilizes the unique string “3rd_eye” to self-identify to the C2 and another hash value.

Apart from this, “Табель учета рабочего времени.xls.exe” is the name of the second file in the archive that matches the file name of the parent file exactly.

The second file (Source – Fortinet)

The earliest variant was detected in April 2023, and upon analyzing the samples, it was found that the earliest variant gathered fewer data compared to recent samples, but the info stealer has since evolved with several other capabilities.

ThirdEye Profile

  • Affected platforms: Windows
  • Impacted parties: Windows Users
  • Impact: The information collected can be used for future attacks
  • Severity level: Medium

At the moment there is no proof of ThirdEye info stealer usage in attacks, but it gathers valuable data from hacked machines, aiding target selection.

Though it’s crafted to gather data, it could serve as a valuable tool for launching cyberattacks by threat actors.

Moreover, most ThirdEye variants were submitted to a Russian public scanning service, with the latest variant possessing a Russian file name, indicating a potential priority for organizations that speak Russian.

IOCs

IOC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 
a9d98b15c94bb310cdb61440fa2b11d0c7b4aa113702035156ce23f6b6c5eecf
263600712137c1465e0f28e1603b3e8feb9368a37503fa1c9edaaab245c63026
610aff11acce8398f2b35e3742cb46c6a168a781c23a816de2aca471492161b2
hxxp://shlalala[.]ru/general/ch3ckState          
hxxp://ohmycars[.]ru/general/ch3ckState
hxxp://anime-clab[.]ru/ch3ckState 
hxxp://glovatickets[.]ru/ch3ckState

“AI-based email security measures Protect your business From Email Threats!” – Request a Free Demo.

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

LEAVE A REPLY

Please enter your comment!
Please enter your name here