Cyware Weekly Threat Intelligence - August 14–18

Weekly Threat Briefing • August 18, 2023
Weekly Threat Briefing • August 18, 2023
Obsolete systems are more vulnerable to cyberattacks if they are not taken care of at the right time. Taking a constructive approach in this line, the White House has begun working on a modernization plan to replace outdated systems, posing security risks, across the federal government. In another significant move, the CISA has released a joint cyber defense plan to address risks associated with RMM software that is widely used to infiltrate MSSPs.
The White House is working on a plan to replace vulnerable and outdated IT systems across federal civilian agencies in an effort to bolster the nation’s cyber posture. The Office of Management and Budget has been assigned the job to develop a multi-year lifecycle plan that includes migrating to cloud-based services and mitigating risks associated with older systems. This development comes after the GAO found in May that 10 critical federal agencies had failed to take proper security measures to secure their legacy systems.
On August 16, the CISA released the Remote Monitoring and Management (RMM) Cyber Defense Plan to help government organizations mitigate the risk of deploying and using RMM software in their environments. Built upon the JCDC 2023 Planning Agenda, the new guideline will also be useful for SMBs that are MSP/MSSP customers, as threat actors can gain footholds into MSPs/MSSPs via RMM software.
Meanwhile, MOVEit breach notifications continue to roll on. This week, a state healthcare department in Colorado emerged as the latest victim as it notified over 4 million individuals that their personal information was impacted in the attack. In another concerning matter, IABs were found selling illegal network access to more than 100 companies, with the price for network access to a major auction house set at $120,000. Besides, a scam campaign is doing the rounds on the internet, compromising the websites of well-known universities and U.S. government agencies to push fake promotions and surveys.
Raccoon Stealer is back again on the scene, with new tactics to launch stealthy attacks. The operators have rolled out version 2.3.0 of the malware that is being actively promoted on hacker forums. Talking along the same line, the group behind the BlackCat ransomware has evolved its evasion capabilities to move silently and laterally across breached networks. In another threat update, Knight ransomware, a recycled version of Cyclops ransomware, appeared in a new campaign that targeted TripAdvisor users.
The cybercrime group behind Raccoon Stealer announced its return after a hiatus of six months with a new version of the malware. Tracked as version 2.3.0, the info-stealer includes multiple evasion capabilities and is being distributed to threat actors via hacker forums. These include an advanced admin panel, a system, a new Log Stats panel, and a reporting system to detect and block unusual activity.
An ongoing spam campaign has been found distributing the Knight ransomware strain packaged in a file impersonating fake TripAdvisor complaints. The campaign uses an HTML attachment named ‘TripAdvisor-Complaint-[random].PDF.htm that redirects users to a fake browser window for TripAdvisor.
Banking users across Thailand, Indonesia, Vietnam, the Philippines, and Peru are being targeted by an Android malware called Gigabud RAT. The malware primarily uses a screen recording feature on the target’s phone to gather sensitive information from Android phones. It comes under the guise of a loan application and lures users to fill out a bank card application form to obtain a low-interest loan.
A newly discovered QwixxRAT (aka TelegramRAT) is being advertised on Telegram and Discord platforms, boasting the ability to collect and exfiltrate a wide range of sensitive information. This includes data from browser histories, credit card details, FTP credentials, screenshots, and keystrokes. Written in C#, it includes a clipper code to capture cryptocurrency wallet information. To avoid detection by antivirus software, the RAT employs C2 functionality through a Telegram bot. This allows the attackers to remotely control the RAT and manage its operations.
ESET Researchers observed a new phishing campaign, aimed at collecting Zimbra account users’ credentials. Active since April, the campaign is carried out via phishing emails notifying recipients about an email server update and deceiving them by redirecting them to a fake Zimbra web login page that steals their credentials.
Microsoft discovered a new version of the BlackCat ransomware (version 2.0) that includes the Impacket networking framework and the Remcom hacking tool to facilitate lateral movement for attackers in target environments. Adding these tools only makes it harder for defenders to detect the ransomware.
Several unpatched flaws discovered in Microsoft’s PowerShell Gallery code repository can be abused to spoof popular packages and perform typosquatting and supply chain attacks. AquaSec reported all flaws on September 27, 2022, following which Microsoft took remedial actions to fix them. However, on December 26, 2022, AquaSec was able to replicate the flaws, indicating the issues still persisted.
Sysdig researchers unveiled a new financially-motivated campaign, dubbed LABRAT, that exploited an unpatched GitLab flaw (CVE-2021-22205) to launch cryptojacking and proxyjacking attacks. Furthermore, the attackers abused a legitimate TryCloudflare service to obfuscate their C2 network.