Cyware Daily Threat Intelligence
Daily Threat Briefing • Jun 19, 2024
We use cookies to improve your experience. Do you accept?
Daily Threat Briefing • Jun 19, 2024
An insidious plot is luring unsuspecting users into downloading malevolent installers masquerading as legitimate software like Google Chrome and Microsoft Teams. This deceptive tactic surreptitiously deploys the Oyster backdoor, also referred to as Broomstick.
In a separate yet equally disconcerting revelation, two critical vulnerabilities were identified within the Mailcow email server, rendering vulnerable instances susceptible to arbitrary code execution.
Moreover, Cyble has observed a disconcerting surge in QR code-based phishing attacks, predominantly targeting Chinese citizens. Malicious actors disseminate counterfeit documents, purportedly from the Ministry of Human Resources and Social Security of China, embedding QR codes within these spurious documents.
Beware of Oyster malware
Rapid7 observed a malvertising campaign that tricked users into downloading malicious installers for popular software such as Google Chrome and Microsoft Teams, leading to the deployment of the Oyster backdoor. The Oyster backdoor, also known as Broomstick, was delivered without the Oyster Installer and exhibited hands-on keyboard activity as well as the deployment of additional payloads. The backdoor component, CleanUpLoader, collected system information, communicated with C2 domains, and executed follow-on activities such as spawning PowerShell scripts and additional payloads.
macOS info-stealer alert
A widespread malicious campaign has been targeting cryptocurrency users through a fake virtual meeting software called Vortax. Once installed, Vortax delivers three information stealers aimed at cryptocurrency theft, including a rare macOS infostealer, AMOS. The campaign is linked to a threat actor previously identified as ‘markopolo’. The researchers recommend updating detection systems for AMOS, educating users about downloading unapproved software, implementing strict security controls, and encouraging reporting of suspicious activities on social media and other platforms.
Void Arachne deploys malicious Winos payloads
The Void Arachne threat group has been targeting Chinese-speaking users with malicious Windows Installer (MSI) files. These files contain legitimate software but are bundled with malicious payloads. The campaign uses SEO poisoning, social media, and messaging platforms to distribute malware. They exploit public interest in AI technologies and promote nudifiers, deepfake pornography-generating software, and AI voice and facial technologies. The malware installs a backdoor, potentially compromising entire systems.
Nevermore promotes new ransomware builder
A threat actor called Nevermore is promoting a powerful ransomware builder that features strong encryption, customization options, and a file stealer, posing a significant threat to users. The threat actor claimed that the ransomware builder provides two encryption modes: filename-only and full-file encryption, supports multiple cryptocurrency payment options (XMR, BTC, ETH, XVG), and generates unique payloads using a custom algorithm to bypass Windows Defender.
RCE Bug in Mailcow
Two vulnerabilities were found in the Mailcow email server, allowing attackers to execute arbitrary code on vulnerable instances. The first vulnerability is a cross-site scripting (XSS) flaw (CVE-2024-31204) in the admin panel, which, when combined with a path traversal vulnerability (CVE-2024-30270), enables attackers to take over a Mailcow instance. The vulnerabilities were caused by improper sanitization of error messages and a flaw in the validation logic for file paths, which allowed an attacker to control the content of exceptions and overwrite files in the server.
QR code phishing attacks target Chinese citizens
Cyble observed a rise in QR code-based phishing attacks, particularly targeting Chinese citizens, where malicious actors distribute fake documents containing QR codes from China’s Ministry of Human Resources and Social Security. When scanned, the QR codes lead users to fraudulent websites, prompting them to provide personal and financial information under the pretense of receiving government subsidies. The attackers use sophisticated techniques like a domain generation algorithm to evade detection and carry out large-scale phishing operations.
Trump donors hit by donation scams
Scammers are impersonating Donald Trump's campaign to run donation scams targeting his supporters. They exploit events like his felony conviction and use phishing emails and fake websites to trick people into donating. The scammers adapt quickly to changes, including accepting cryptocurrency donations and using AI to create more convincing scams. The Trump campaign's announcement of accepting crypto donations led to the creation of bogus domains, and scammers are also using traditional payment options to redirect payments.