Helminth

Malware updated 4 months ago (2024-05-05T12:17:41.180Z)
Download STIX
Preview STIX
Helminth is a malicious software (malware) used by an adversary group, often referred to as OilRig, APT34, or IRN2, to target high-value companies and organizations worldwide. This malware infects systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for ransom. The malware is typically delivered via ClaySlide delivery documents, where scripts related to the Helminth Trojan are obtained from specific cells within an "Incompatible" worksheet. Over time, the group has made changes to the variable names, such as changing "BackupVbs" to "Backup_Vbs", which is used to store the VB script that runs the Helminth payload. The adversary group has been observed actively updating their ClaySlide delivery documents and the Helminth backdoor used against victims. In June, testing activities began with the removal of payloads from the delivery document, suggesting that the delivery document no longer contained the malicious Helminth scripts used to infect the system. However, in November, all files generated during testing retained their Helminth payloads, all of which utilized the C2 domain of “updateorg[.]com”. This group has continued its global cyber attacks, with multiple Qatari organizations falling victim to spear-phishing attacks carrying Helminth samples earlier this year. The attacker's persistent use of the Helminth and ClaySlide malware families indicates a sophisticated and ongoing threat to various industries. Therefore, organizations are advised to remain vigilant and implement robust cybersecurity measures to protect against such threats.
Description last updated: 2024-05-05T11:59:04.361Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Helminth Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
OilRig Actors Provide a Glimpse into Development and Testing Efforts
MITRE
2 years ago
OilRig Malware Campaign Updates Toolset and Expands Targets
MITRE
2 years ago
Helix Kitten | Threat Actor Profile | CrowdStrike