Cyware Daily Threat Intelligence

Cyware Daily Threat Intelligence - Featured Image

Daily Threat Briefing March 21, 2024

Beware of the widespread distribution of StealC malware that is posing as an installer on platforms like Discord, Dropbox, and GitHub. It employs intricate techniques, including PNG-encoded payloads and process injection, reminiscent of past threats like Vidar, signaling evolving cyber threats. In a different campaign, a low-skilled threat group has been discovered utilizing phishing emails with accounting report baits to disseminate malware, predominantly Meta Stealer, targeting Russian entities.

Ivanti has urged immediate patching for a critical RCE vulnerability in Standalone Sentry, affecting various versions and potentially exposing systems to cyber threats. A vulnerability in Windows SmartScreen was also exploited in a sophisticated phishing campaign, deploying Remcos RAT or IcedID malware.

Top Breaches Reported in the Last 24 Hours

Belgian Grand Prix email hijacked

Cybercriminals compromised the official contact email for the Belgian Grand Prix event, enticing fans with a fraudulent €50 (~$54) gift voucher offer. While the extent of the breach remains unclear, affected individuals are urged to remain vigilant and contact the event's secretariat for assistance. Importantly, the incident did not compromise the security of the official website or ticketing system.

Attack on Israeli nuclear facility

An Iran-affiliated hacking group, claiming association with 'Anonymous', announced breaching Israel's Shimon Peres Negev Nuclear Research Center in solidarity with Gaza. The attackers purportedly leaked documents, denouncing civilian harm. However, a social media post hinted at risks, advocating Dimona and Yeruham evacuations. Despite accessing IT networks, evidence of breaching operational technology remains elusive, given nuclear facilities' robust safety measures.

Freight firm attacked, operations impacted

Radiant Logistics, an international freight technology company, disclosed a cyberattack affecting its Canadian operations. While details remain undisclosed, the company isolating its Canadian network and engaging cybersecurity experts. Service delays in Canada ensued, though operations in the U.S. and internationally remained unaffected. Despite the disruption, Radiant Logistics reassured stakeholders of minimal financial impact.

Top Malware Reported in the Last 24 Hours

Smokeloader used in financial hacks

A report highlighted that Smokeloader malware was used as a major tool employed by Russia-linked cybercriminals for financial hacks in Ukraine. Between May and November 2023, 23 Smokeloader campaigns targeted various Ukrainian entities, including financial and government institutions. The hackers, identified as UAC-0006 by CERT-UA, aimed to steal tens of millions of hryvnias. Using phishing campaigns with compromised email addresses, they tricked victims into opening malicious attachments.

Fluffy Wolf leverages malware-as-a-service

A threat group, dubbed Fluffy Wolf, employed phishing emails with accounting report lures to distribute malware, including Meta Stealer, targeting Russian organizations. Despite its low technical sophistication, the group's campaign underscores the ease of leveraging readily available malware and legitimate tools like Remote Utilities. Organizations were urged to enhance their cyber defenses, including managed email security services and threat intelligence platforms.

StealC malware disguised as installer

Security researchers identified a StealC malware strain masquerading as an installer and distributed widely through platforms like Discord, GitHub, and Dropbox. The info-stealer targets a variety of sensitive data including system information, browser data, cryptocurrency wallets, and credentials from messaging apps like Discord and Telegram. It employs sophisticated techniques, such as downloading malicious data encoded within PNG files and utilizing injection methods, including ntdll manual mapping and Heaven’s Gate, to evade detection by security products.

Adversaries pose as law firms

Cybercriminal group Narwhal Spider was found orchestrating a phishing scheme, impersonating law firms to deploy initial access malware hidden within PDFs mimicking authentic legal invoices. The group abuses a Windows SmartScreen vulnerability. The malicious PDFs, bearing legitimate names, entice victims into opening them which leads to the deployment of payloads such as Remcos RAT or IcedID banking trojan.

Top Vulnerabilities Reported in the Last 24 Hours

Urgent patch released for Ivanti flaw

Ivanti issued a critical security advisory, highlighting a RCE vulnerability (CVE-2023-41724) in Standalone Sentry. With a CVSS score of 9.6, the flaw affects all supported versions, allowing unauthenticated attackers to execute arbitrary commands on the underlying operating system within the same network. Ivanti has promptly released patches (versions 9.17.1, 9.18.1, and 9.19.1) addressing the issue.

Xbox bug patch out after public disclosure

Microsoft issued a patch for a vulnerability, tracked as CVE-2024-2891, affecting Xbox Gaming Services. Initially dismissed as a non-security issue, it allowed local attackers with low privileges to escalate permissions to System. Microsoft acknowledged the severity of the issue and began working on a fix following public exposure. The patch, included in app package versions 19.87.13001.0 and later, is automatically distributed to users with enabled automatic updates.

Top Scams Reported in the Last 24 Hours

Scammers exploit fake obituaries for profit

Secureworks uncovered a disturbing trend of scammers exploiting fake obituaries to generate revenue. Using generative AI and SEO poisoning techniques, scammers create fake notices and redirect visitors to adult entertainment sites or trigger antivirus popups. By preying on emotionally vulnerable individuals, these scammers aim to profit from affiliate rewards and pay-per-impression revenue.

Tax scammer targets SMBs and others

Small business owners and self-employed individuals are being targeted by a tax scam, prompting them to apply for an IRS Employer Identification Number (EIN) through a fraudulent email. Scammers likely obtained email addresses from data brokers, seeking extensive personal information, including SSNs. There are telltale signs of the scam, such as errors in website setup. Recipients are advised to exercise caution, refrain from clicking links, and report suspicious activity to the IRS.

Related Threat Briefings