Cyware Daily Threat Intelligence

Daily Threat Briefing • May 17, 2024
Daily Threat Briefing • May 17, 2024
In a cunning disguise, cybercriminals mimicked Google Play with Antidot, an Android banking trojan. Disguised as a Google Play update, it conducts overlay attacks to steal credentials, while utilizing VNC for remote access, raising serious security concerns. Parallely, Chinese criminals boasted a two-stage infection technique through an advanced version of Deuterbear RAT. A cryptocurrency-stealing malware named ViperSoftX was also updated to incorporate the Tesseract OCR engine to extract text from images on infected systems.
A cybercrime syndicate is exploiting Microsoft's Quick Assist app in a series of social engineering attacks, deploying Black Basta ransomware onto unsuspecting victims. Microsoft urges vigilance and mitigation as this may lead to loss of control over compromised devices.
ViperSoftX malware receives update
The ViperSoftX malware evolves with the Tesseract OCR engine, targeting cryptocurrency data. Distributed through software cracks, it deploys Quasar RAT for remote access and TesseractStealer for image-based data theft. The new variant encrypts system details in the User-Agent string. Utilizing a dropper named win32.exe, it updates itself and downloads additional malware via PowerShell scripts.
BlackTech’s Deuterbear RAT advances
Trend Micro researchers revealed Deuterbear, a potent RAT utilized by the China-linked BlackTech group in recent Asia-Pacific cyber espionage campaigns. An evolution of Waterbear, Deuterbear boasts enhanced capabilities, including shellcode plugins and HTTPS for command-and-control communication, marking significant advancements in RAT technology.
SugarGh0st RAT targets U.S. AI entities
Proofpoint uncovered a highly targeted cyber campaign dubbed UNK_SweetSpecter deploying SugarGh0st RAT, a customized variant of Gh0st RAT typically linked to Chinese-speaking threat actors. The campaign is aimed at U.S. organizations wherein attackers deliver the malware to selected individuals related to non-public information on generative AI (GenAI) developments.
Meet a new Android banking trojan
Experts at Cyble discovered a new Android banking trojan called Antidot. Disguised as a Google Play update, Antidot employs overlay attacks to steal users' credentials and conversations. It boasts a range of capabilities, including VNC for remote control, keystroke logging, screen recording, call forwarding, SMS collection, and more. The malware tricks users by displaying fake Google Play update pages in various languages.
Microsoft's Quick Assist exploited
Microsoft warned of ongoing cyberattacks by the Storm-1811 gang abusing its Quick Assist remote access tool for social engineering. Victims are tricked into granting remote access, allowing the deployment of Black Basta ransomware and other malware. Microsoft advised organizations to block or uninstall Quick Assist and provided IOCs for detection. Storm-1811 employs voice phishing and spam emails to initiate attacks.
Critical Git vulnerabilities patched
New Git versions address five vulnerabilities, including CVE-2024-32002 enabling remote code execution when cloning repositories with submodules. Another bug tracked as CVE-2024-32004 posed risks on multi-user systems. GitHub Desktop and Visual Studio have incorporated fixes. Fixes were made in v2.45.1, v2.44.1, v2.43.4, v2.42.2, v2.41.1, v2.40.2, and v2.39.4. Git for Windows maintainer advises prompt updates.