Fake CrowdStrike Manual Spreads Daolpu Infostealer

Scott Bolen | RONIN OWL CTI
5 min readJul 24, 2024

--

Cybercriminals are constantly on the lookout for opportunities to exploit vulnerabilities and sow chaos. Recent events surrounding a buggy CrowdStrike Falcon update presented a golden opportunity for them to deploy a cunning social engineering attack. This blog post delves into the details of this campaign, analyzing the fake CrowdStrike repair manual used to distribute the Daolpu infostealer malware, and offers crucial mitigation advice to keep your systems safe.

Capitalizing on Confusion: The Fake Recovery Manual

In July 2024, a legitimate CrowdStrike Falcon update caused temporary disruptions for some users. This incident, widely reported in the tech news sphere, became the springboard for a malicious campaign. Threat actors saw an opportunity to exploit user anxieties by creating a fake “recovery manual” disguised as a solution for the CrowdStrike Falcon issue.

This document, typically a Microsoft Word file laced with malicious macros, purported to offer a fix for the affected systems. However, upon enabling macros (a common user error targeted by malware), the document downloaded and executed the Daolpu infostealer.

Daolpu: Stealing Sensitive Data Under the Radar

Daolpu is a relatively new information-stealer malware, highlighting the ever-evolving landscape of cyber threats. This malware specifically targets login credentials and cookies stored within popular browsers like Chrome and Mozilla Firefox. Once collected, this sensitive data is exfiltrated to a remote server controlled by the attackers.

The stolen information can be a treasure trove for cybercriminals. Login credentials can be used to access email accounts, online banking platforms, social media profiles, and a variety of other sensitive user accounts. Cookies, on the other hand, can reveal browsing history, online shopping preferences, and even facilitate session hijacking for further account compromise.

Technical Analysis: Unveiling the Deception

Security researchers have analyzed the inner workings of the fake CrowdStrike manual and the Daolpu infostealer. Here’s a glimpse into their technical aspects:

Fake Recovery Manual
The document often uses social engineering tactics, employing urgent language and referencing the recent CrowdStrike Falcon update to lure users into enabling macros.

Once macros are enabled, the document leverages a download script to retrieve the Daolpu malware payload from a malicious server.

Daolpu Infostealer
Upon execution, Daolpu employs the taskkill command to terminate any running Chrome processes, potentially hindering detection.
The malware then focuses on extracting login credentials and cookies from targeted browsers, storing them in a temporary file before exfiltration.

Communication with the attacker’s command-and-control (C2) server is established through an HTTP POST request, sending the stolen data along with the system’s MAC address and a hardcoded key.

Staying Vigilant: Mitigation Strategies

While this specific campaign may have targeted the CrowdStrike Falcon update, the underlying principles of social engineering and malware distribution remain constant. Here are some crucial steps to stay vigilant against such threats:

Beware of Unsolicited Recovery Solutions: Legitimate security vendors like CrowdStrike will not distribute fixes through unsolicited emails or documents. Always refer to official communication channels from the vendor for any updates or remediation advice.

Disable Macros by Default: Macros can be a legitimate tool, but they can also be exploited by malware. Consider disabling macros in Microsoft Office applications unless you specifically need them for a trusted task.

Scrutinize Before Enabling Macros: If a document prompts you to enable macros, exercise extreme caution. Ask yourself: Why does this document need macros to function? If you are unsure, err on the side of caution and don’t enable them.

Maintain a Healthy Dose of Skepticism Cybercriminals often exploit fear and urgency. If an email or document seems too good to be true, or creates a sense of panic, it likely is. Take a step back, verify the information through trusted sources, and don’t click on anything suspicious.

Keep Software Updated: Outdated software can contain vulnerabilities that malware can exploit. Regularly update your operating system, web browser, and other applications to address known security issues.

Invest in Security Solutions: A reputable security software suite with real-time protection can help identify and block malware before it can infect your system.

Educate Users: Security awareness training for employees and family members can significantly reduce the risk of falling victim to social engineering attacks.

Advanced Detection and Response Techniques

While the mitigation strategies outlined earlier are crucial for prevention, additional measures can be implemented for advanced detection and response:

Email Security Filtering: Configure email security filters to identify and quarantine suspicious emails with attachments like macro-laced Word documents. Look for filters that can detect known malicious keywords, attachment types, and sender reputations.

Endpoint Detection and Response (EDR): EDR solutions provide real-time monitoring and analysis of system activity. These tools can detect suspicious behaviors associated with malware execution, such as unauthorized process creation, network communication patterns indicative of exfiltration attempts, or modifications to system files.

Security Information and Event Management (SIEM): A SIEM aggregates logs from various security tools across your network, providing a centralized view of security events. SIEM solutions can correlate events from different sources, helping to identify complex attack patterns that might go unnoticed by individual tools.

Threat Intelligence: Staying informed about the latest cyber threats and malware variants is crucial. Subscribe to reputable threat intelligence feeds or security advisories to remain updated on emerging dangers and adjust your security posture accordingly.

Incident Response: Recovering from the Damage

If your system becomes infected with Daolpu or similar malware, prompt action is vital to minimize the damage and prevent further compromise. Here’s a basic incident response roadmap:

Isolate the Infected System: Disconnect the infected system from the network to prevent lateral movement of the malware across your network.

Scan and Disinfection: Use a reputable antivirus or anti-malware solution to scan your system for the presence of malware. If Daolpu is detected, follow the software’s disinfection instructions.

Change Passwords: As a precaution, change passwords for all accounts potentially compromised by the malware, including email accounts, banking platforms, social media profiles, and any other online services where the stolen credentials might be used.

Forensic Analysis: Consider engaging a security professional to conduct a forensic analysis of the infected system. This analysis can help determine the scope of the breach, identify any additional vulnerabilities exploited by the attackers, and provide valuable insights for future prevention efforts.

Report the Incident: If your organization has a security incident response plan (SIRP), follow the outlined procedures for reporting the incident. Additionally, consider reporting the incident to relevant authorities, such as law enforcement agencies or cybersecurity organizations.

Conclusion: Vigilance is Key

The fake CrowdStrike repair manual and the Daolpu infostealer campaign serve as a stark reminder of the ever-evolving landscape of cyber threats. By understanding the attacker’s tactics, implementing robust mitigation strategies, and having a plan for incident response, you can significantly reduce the risk of falling victim to such attacks. Remember, cybersecurity is a continuous process, requiring ongoing vigilance and adaptation to stay ahead of evolving threats.

--

--

Scott Bolen | RONIN OWL CTI

AI & OSINT Enthusiast | Threat Hunter Passionate about cyber threat intelligence research dedicated to uncovering hidden threats and protecting digital worlds.