We use cookies to improve your experience. Do you accept?

Skip to main content

Cyware Weekly Threat Intelligence, December 09–13, 2024

shutterstock 2306204237 (1)

Weekly Threat Briefing Dec 13, 2024

The Good

Cybercrime’s web of deception unraveled in South Korea as authorities dismantled a fraud network responsible for extorting $6.3 million through fake online trading platforms. Dubbed Operation Midas, the effort led to the arrest of 32 individuals and the seizure of 20 servers. In a significant move to combat surveillance abuses, the U.S. defense policy bill for 2025 introduced measures to shield military and diplomatic personnel from commercial spyware threats. The legislation calls for stringent cybersecurity standards, a review of spyware incidents, and regular reporting to Congress. 

  • The South Korean law enforcement, in collaboration with the Korean Financial Security Institute (K-FSI), conducted Operation Midas to take down a sophisticated fraud network that extorted $6.3 million from victims using fake online trading platforms. The operation identified 125 illegal home trading system programs operated by an unnamed fraudulent organization. The perpetrators made operational security mistakes, allowing K-FSI to analyze over 170 fake HTS servers and seize 20 servers used by the fraud ring. In total, 32 people involved in the scheme were arrested.
  • Global law enforcement agencies seized 27 platforms used for launching DDoS attacks, leading to the arrest of three administrators in France and Germany and the identification of over 300 users. The operation, known as PowerOFF, aimed to disrupt cybercriminals' attempts to create chaos during the festive season. The platforms disrupted were used for illegal traffic flooding, causing financial loss and reputational damage.
  • The U.S. government's defense policy bill for 2025 includes measures to protect military and diplomatic personnel from commercial spyware. The bill mandates cybersecurity standards, review of past spyware incidents, and reporting to Congress. Spyware, used by governments to surveil individuals, has prompted the U.S. to take action. The State Department is leading an international effort to deter spyware abuses, while the U.S. has imposed visa restrictions on those involved in surveillance tech abuses. 

​​The Bad

The subtle art of deception found a new stage with a Microsoft Teams call, as attackers used social engineering to manipulate victims into granting remote access. By convincing users to install AnyDesk, they gained control of systems, executing commands to download the DarkGate malware. Russian APT Secret Blizzard has resurfaced and used the Amadey bot to infiltrate Ukrainian military devices and deploy their Tavdig backdoor. In a phishing spree dubbed "Aggressive Inventory Zombies (AIZ)," scammers impersonated brands like Etsy, Amazon, and Binance to target retail and crypto audiences. 

  • Researchers observed an incident where an attacker employed social engineering via a Microsoft Teams call to spoof a user’s client and obtain remote access to their system. The adversary instructed the victim to download AnyDesk, a tool used for remote access. After obtaining access to the device, the adversary dropped many suspicious files, one of which was DarkGate. A series of commands executed by Autoit3.exe led to an attempted C2 connection and the subsequent download of a rogue payload. 
  • Microsoft warned of the Russian APT Secret Blizzard using tools from other cybercrime gangs to assist the Kremlin's military actions in Ukraine by installing custom malware on Ukrainian military devices. This cyber-espionage gang has targeted foreign ministries, embassies, and defense sectors globally. From March to April 2024, they used the Amadey bot to deploy their Tavdig backdoor on targeted Ukrainian military devices.
  • Researchers observed suspicious domains impersonating brands like Etsy in a widespread phishing and pig-butchering network targeting retail brands and a crypto phishing campaign. The retail phishing campaign, dubbed "Aggressive Inventory Zombies (AIZ)," targets major retailers and marketplaces, like Amazon, BestBuy, eBay, Wayfair, Costco, Rakuten, etc, and also targets crypto audiences from Binance, Kraken, etc. The operators behind this campaign have been creating phishing sites using a popular website template and integrating chat services for phishing activities. It's believed that the threat actor has some financial ties to India.
  • A large-scale fraudulent campaign by Smishing Triad has been targeting consumers in the UAE, where scammers impersonate law enforcement officers to extort money from victims. There has been a surge in fraudulent activities around UAE's National Day, resulting in significant financial losses. The fraudsters use social engineering tactics, phishing, smishing, and vishing activities, often taking advantage of relaxed citizens during festive periods. The group exploited domain names and infrastructure to carry out its fraudulent activities.
  • CYFIRMA found a complex cyberattack aimed at valuable individuals in Southern Asia. An unknown attacker used the SpyNote RAT to create a malicious Android payload to target the targeted systems. The malware was delivered through WhatsApp with four apps disguised under names like “Best Friend.” These apps connected to a single C2 server and operated secretly. The malware could access sensitive permissions, like location tracking and reading text messages, and directed victims to enable accessibility settings, which allowed deeper control over their devices.
  • CERT-UA identified a series of phishing emails targeting Ukrainian defense companies and security forces. The emails advertised a fake NATO standards conference, but contained a malicious link that, when clicked, infected the victim's computer with malware. The phishing attack was carried out by UAC-0185, which aims to steal credentials from messaging services and military systems. The group also ran a remote management program, MESHAGENT, on the victim's device to gain unauthorized access.

New Threats

Surveillance has reached unsettling new depths with the discovery of BoneSpy and PlainGnome, two spyware families linked to the Russian group Gamaredon. Designed for extensive espionage, these Android malware tools track GPS, capture audio, and harvest data. A new Android banking trojan has already caused havoc among Indian users, masquerading as utility and banking apps to steal sensitive financial information. With 419 devices compromised, the malware intercepts SMS messages, exfiltrates personal data via Supabase, and even tricks victims into entering details under the pretense of bill payment. Iranian threat actors have set their sights on critical infrastructure, deploying IOCONTROL malware to infiltrate IoT and OT/SCADA systems in Israel and the U.S. 

  • Two Android spyware families, BoneSpy and PlainGnome, linked to the Russian group Gamaredon, were designed for extensive surveillance, including tracking GPS, collecting data, and capturing audio. Gamaredon employs them for espionage purposes. BoneSpy has been active since 2021, while PlainGnome was identified in 2024. Both target Russian-speaking victims in former Soviet states. BoneSpy mimics legitimate apps, and PlainGnome uses a two-stage deployment to avoid detection.
  • McAfee spotted a new Android banking trojan targeting Indian users, which disguises itself as essential services like utility or banking apps to steal sensitive information. The malware has already infected 419 devices, intercepted 4,918 SMSes, and stolen 623 entries of card or bank-related personal information. It uses messaging platforms like WhatsApp for phishing, and once installed, it asks for financial information under the guise of a bill payment app. The malware exploits Supabase for data exfiltration and has different variants targeting specific banks and services.
  • Iranian threat actors are using a new malware called IOCONTROL to target IoT devices and OT/SCADA systems in Israel and the U.S. This malware targets various devices, including routers and fuel management systems. IOCONTROL can disrupt key infrastructure by controlling devices like pumps and payment terminals. The malware avoids detection through various measures and can execute commands like sending system information, running commands, and deleting itself. It operates via standard protocols used by IoT devices and has been reported to compromise gas stations.
  • Zloader, a trojan linked to Zeus malware, has evolved again, with a new version 2.9.4.0 featuring a custom DNS tunneling protocol for C2 communication. Originally designed for banking fraud, Zloader is now used for ransomware attacks. The new version offers enhanced anti-analysis techniques and an interactive shell for executing commands. It also employs targeted distribution methods, connecting it with Black Basta ransomware attacks.
  • A new malware technique uses a Windows accessibility system called UI Automation (UIA) to perform rogue actions without being detected by security software. Users can be tricked into running a UIA program, which can execute commands, access sensitive data, and redirect browsers to phishing sites. This method can also affect messaging apps and manipulate UI elements over a network. It can be abused to read messages, steal data, and execute harmful redirects.
  • A new series of cyberattacks on Chinese scientific organizations have been linked to the Patchwork APT group. This latest attack targets intellectual property related to scientific research. The method begins with a spear-phishing email that contains a harmful LNK file disguised as a document. When opened, it launches a multi-stage malware process while showing a harmless PDF. The main malware used in this campaign is BadNews, which communicates with a C2 server to steal data and receive instructions. Additionally, fake domains mimicking legitimate websites were identified to distribute more malware and steal data. 
  • Cybersecurity researchers have found a new surveillance program, called EagleMsgSpy, believed to be used by Chinese police for monitoring mobile devices. This Android tool has been active since at least 2017, with recent uploads to a malware scanning platform. EagleMsgSpy has two main parts: an installer APK and a surveillance client that runs silently on the device. EagleMsgSpy is capable of intercepting messages from apps like QQ, Telegram, Viber, WhatsApp, and WeChat. It gathers extensive data and sends it to a C2 server, using secure communication methods. 
  • A new phishing campaign has been discovered, distributing a malware variant known as AppLite Banker. This campaign mainly targets Android devices, using advanced social engineering techniques to steal personal and corporate credentials. The current attacks exploit mobile vulnerabilities through fake job application pages and banking trojans. The attackers impersonate recruiters from reputable companies, sending phishing emails that lead users to fake websites. These sites trick users into downloading a fake CRM app, which then installs the AppLite malware.

Related Threat Briefings

Dec 20, 2024

Cyware Weekly Threat Intelligence, December 16–20, 2024

In a digital age where borders are blurred, governments are sharpening their strategies to outpace cyber adversaries. The draft update to the National Cyber Incident Response Plan (NCIRP) introduces a comprehensive framework for managing nationwide cyberattacks that impact critical infrastructure and the economy. Meanwhile, the fiscal year 2025 defense policy bill, recently approved by the Senate, emphasizes strengthening cybersecurity measures both at home and abroad. A deceptive health app on the Amazon Appstore turned out to be a Trojan horse for spyware. Masquerading as BMI CalculationVsn, the app recorded device screens, intercepted SMS messages, and scanned for installed apps to steal sensitive data. Malicious extensions targeting developers and cryptocurrency projects have infiltrated the VSCode marketplace and NPM. Disguised as productivity tools, these extensions employed downloader functionality to deliver obfuscated PowerShell payloads. The BADBOX botnet has resurfaced, compromising over 192,000 Android devices, including high-end smartphones and smart TVs, directly from the supply chain. Industrial control systems are facing heightened risks as malware like Ramnit and Chaya_003 targets engineering workstations from Mitsubishi and Siemens. Both malware families exploit legitimate services, complicating detection and mitigation efforts in ICS environments. The Chinese hacking group Winnti has been leveraging a PHP backdoor called Glutton, targeting organizations in China and the U.S. This modular ELF-based malware facilitates tailored attacks across industries and even embeds itself into software packages to compromise other cybercriminals. A tax-themed phishing campaign, dubbed FLUX#CONSOLE, is deploying backdoor payloads to compromise systems in Pakistan. Threat actors employ phishing emails with double-extension files masquerading as PDFs.

Dec 6, 2024

Cyware Weekly Threat Intelligence, December 02–06, 2024

NIST sharpened the tools for organizations to measure their cybersecurity readiness, addressing both technical and leadership challenges. The two-volume guidance blends data-driven assessments with managerial insights, emphasizing the critical role of leadership in applying findings. The Manson Market, a notorious hub for phishing networks, fell in a sweeping Europol-led takedown. With over 50 servers seized and 200TB of stolen data recovered, the operation spanned multiple countries, including Germany and Austria. Russian APT group BlueAlpha leveraged Cloudflare Tunnels to cloak its GammaDrop malware campaign from prying eyes. The group deployed HTML smuggling and DNS fast-fluxing to bypass detection, targeting Ukrainian organizations with precision. Earth Minotaur intensified its surveillance operations against Tibetan and Uyghur communities through the MOONSHINE exploit kit. The kit, now updated with newer exploits, enables the installation of the DarkNimbus backdoor on Android and Windows devices. Cloudflare Pages became an unwitting ally in the sharp rise of phishing campaigns, with a staggering 198% increase in abuse cases. Cybercriminals exploited the platform's infrastructure to host malicious pages, fueling a surge from 460 incidents in 2023 to over 1,370 by October 2024. DroidBot has quietly infiltrated over 77 cryptocurrency exchanges and banking apps, building a web of theft across Europe. Active since June 2024, this Android malware operates as a MaaS platform, enabling affiliates to tailor attacks. Rockstar 2FA, a phishing platform targeting Microsoft 365 users, has set the stage for large-scale credential theft. With over 5,000 phishing domains launched, the platform is marketed on Telegram. The Gafgyt malware is shifting gears, targeting exposed Docker Remote API servers through legitimate Docker images, creating botnets capable of launching DDoS attacks.