We use cookies to improve your experience. Do you accept?

Skip to main content

Cyware Daily Threat Intelligence, December 18, 2024

shutterstock 2001814475 (1)

Daily Threat Briefing Dec 18, 2024

Cybercriminals are weaving new layers of deception, blending sophisticated delivery methods with innocuous-looking themes. The FLUX#CONSOLE phishing campaign has been targeting Pakistan with tax-themed lures to deliver a stealthy backdoor. I2PRAT, a malware leveraging the I2P network, is redefining stealth by enabling encrypted, anonymous communication between attackers and infected systems. Delivered through phishing emails that lead to malicious CAPTCHA pages, I2PRAT installs a RAT while disabling system defenses like Microsoft Defender.

Meanwhile, vulnerabilities in Apache Tomcat are raising alarms. A critical flaw allows remote code execution via the default servlet, while a DoS vulnerability affects the "examples" web app. The Apache Software Foundation urges users to update to the latest versions to safeguard against these risks.

Adding to the chaos, Google Calendar spoofing campaigns have targeted 300 organizations, using altered headers to lure victims into phishing traps. Fake links to Google Forms and Drawings masquerade as cryptocurrency services, stealing personal and financial data from unsuspecting users.

Top Malware Reported in the Last 24 Hours

Tax-themed lures deliver backdoor payloads

A new phishing campaign, known as FLUX#CONSOLE, is using tax-themed lures to deliver a stealthy backdoor payload in attacks targeting Pakistan. The campaign starts with a phishing email link or attachment, leveraging MSC files to deploy malicious payloads. The threat actors use double-extension files masquerading as PDFs and execute embedded JavaScript code to load a DLL file in the background. The main payload is a backdoor capable of exfiltrating data from compromised systems. 

TA397 deploys espionage RATs

Proofpoint detected the TA397 APT group targeting a Turkish defense organization. The attackers used an email lure about public infrastructure projects in Madagascar to initiate the attack. This involved a RAR archive that delivered a shortcut (LNK) file, which created a scheduled task on the target machine to download further malicious payloads. In the later stages of the attack, TA397 deployed WmRAT and MiyaRAT malware, both designed for intelligence gathering and data exfiltration. Proofpoint believes these campaigns are likely focused on supporting a South Asian government's interests. 

New I2PRAT exploits anonymous I2P network

A new malware called I2PRAT is improving cybercriminals’ ability to avoid detection. This malware uses the Invisible Internet Project (I2P) to hide its C2 communications. Unlike traditional malware, I2PRAT uses I2PD to enable anonymous and encrypted peer-to-peer communication, hiding both attackers and victims. I2PRAT infects victims through phishing emails, leading them to fake CAPTCHA pages with malicious JavaScript. This script tricks users into running a PowerShell command to install the malware loader, which then installs the RAT and hides its components. It can disable Microsoft Defender and block updates, manipulating system defenses effectively. 

Decoding RiseLoader

In October, Zscaler ThreatLabz discovered malware samples that use a network communication method similar to RisePro. Unlike RisePro, which mainly steals information, this new malware focuses on downloading and running second-stage payloads, leading to its naming as RiseLoader. RiseLoader uses a custom TCP-based network protocol similar to RisePro and often uses VMProtect for code obfuscation. RiseLoader has been found to drop malware types like Vidar, Lumma Stealer, XMRig, and Socks5Systemz, akin to those spread by PrivateLoader. The malware collects info on apps and browser extensions tied to cryptocurrency. 

Top Vulnerabilities Reported in the Last 24 Hours

RCE and DoS bugs in Apache Tomcat

The Apache Software Foundation has issued security updates for Apache Tomcat to address two vulnerabilities. One vulnerability (CVE-2024-50379) allows remote code execution by exploiting the default servlet, while the other (CVE-2024-54677) is a DoS flaw in the "examples" web application. The vulnerabilities affect various versions of Apache Tomcat, and users are urged to update to the latest versions (11.0.2 or later, 10.1.34 or later, 9.0.98 or later) to mitigate the risks. 

PoC published for CyberPanel flaw

A security researcher has discovered a critical vulnerability (CVE-2024-53376) in CyberPanel, which allows attackers to execute OS commands and compromise servers. The vulnerability exists in versions of CyberPanel prior to 2.3.8 and can be exploited using an HTTP OPTIONS request. This could lead to root-level access, data exfiltration, and infrastructure compromise. A PoC has been published on GitHub, demonstrating the severity of the exploit. CyberPanel has released a fix in version 2.3.8, and all users are strongly advised to update immediately.

Top Scams Reported in the Last 24 Hours

Spoofed Google Calendar invites and phishing 

Criminals are spoofing Google Calendar emails in a phishing scheme affecting about 300 organizations, with over 4,000 emails sent in four weeks. They alter sender email headers to make it seem like legitimate Google Calendar invites from known contacts. The phishing emails usually include a .ics calendar file with links to Google Forms or Google Drawings. Clicking these links leads to sites that mimic cryptocurrency mining or Bitcoin support, aimed at stealing personal and payment details. 

Ledger phishing campaign eyes crypto wallets 

A new phishing campaign is tricking people by pretending to be a data breach warning from Ledger. These emails ask users to verify their recovery phrases, which can lead to stolen cryptocurrency. The phishing emails look authentic but come from a marketing service, claiming that recovery phrases may be exposed. Clicking links leads to a fake site that collects recovery phrases.

Related Threat Briefings