Go to listing page

Cyware Weekly Threat Intelligence, April 08–12, 2024

Cyware Weekly Threat Intelligence, April 08–12, 2024

Share Blog Post

The Good


In a year marked by digital vigilance, the U.S. Cyber Command’s elite digital warfighting corps has taken a bold leap forward, launching 22 ‘hunt forward’ missions across 17 countries in 2023. This pioneering effort has netted over 90 malware samples, bolstering global defenses against the dark undercurrents of digital espionage, ransomware, and election meddling—especially from Russian operatives. In a pioneering move, the GSM Association’s Fraud and Security Group has crafted MoTIF, a comprehensive guide through the murky waters of mobile network threats. From legacy systems like 2G to the cutting-edge 5G, MoTIF charts a course through adversarial strategies not covered by existing security frameworks, offering a new beacon of insight for telecom security professionals.

  • The U.S. Cyber Command's elite digital warfighting corps conducted 22 "hunt forward" missions in 17 different countries in 2023, collecting over 90 malware samples to bolster global cybersecurity. The expansion of hunt forward operations signifies their growing importance in defending against digital espionage, ransomware, and election interference, particularly from Russia. These efforts are crucial for national security, including election security, amid concerns about potential foreign interference in the 2024 U.S. presidential election, particularly from Russia.
  • The CISA’s Malware Next-Gen service will now be extended to the private sector, allowing them to submit malware samples for analysis. The service has already been utilized by government and military workers, with nearly 400 registered users submitting 1,600 files for review, resulting in the identification of about 200 suspicious or malicious files and URLs. CISA's initiative aims to facilitate rapid response to evolving cyber threats, but the agency is facing budget shortages despite the need for increased funding to support its various new cybersecurity initiatives.
  • GSM Association’s Fraud and Security Group (FASG) issued the first version of the Mobile Threat Intelligence Framework (MoTIF) to delineate how adversaries attack and use mobile networks, based on their TTPs. MoTIF covers mobile network-related attacks not addressed by existing frameworks like MITRE ATT&CK and MITRE FiGHT, encompassing 2G, 3G, 4G, 5G, telecommunication service enablers, and future mobile technology evolutions. MoTIF Principles offer an overview of the framework and its representation in STIX, making it a valuable resource for understanding and countering fraud and security threats in mobile networks.
  • The FCC announced a formal proceeding to study ways to prevent abusers from using car connectivity tools to harass domestic violence survivors. The agency is seeking to ensure that automakers and wireless service providers are taking steps to help abuse survivors in accordance with the 2022 Safe Connections Act. The proposed rulemaking may designate connected cars as mobile virtual network operators (MVNOs), potentially increasing the FCC's regulatory power over them and aiming to enhance transparency on data practices.

The Bad


In the ever-evolving landscape of cyber threats, recent discoveries and warnings underscore the sophistication of attackers. Sucuri researchers unearthed a credit card skimmer masquerading as a Meta Pixel tracker script, cleverly injected through WordPress plugins or Magento admin panels. In a parallel development, the FBI alerted the public to an uptick in social engineering attacks, where cybercriminals impersonate employees or manipulate telecommunications like SIM swaps to infiltrate personal and business networks. Additionally, experts at ASEC have identified the dangerous exploitation of misconfigured Redis instances, allowing attackers to deploy the Metasploit Meterpreter backdoor.

  • Sucuri researchers discovered a credit card skimmer hidden within a counterfeit Meta Pixel tracker script, injected through WordPress plugins or Magento admin panels, redirecting traffic to a malicious domain controlled by attackers. In one specific case, a credit card skimmer was embedded within a fake Facebook Pixel tracker script on a compromised website. The attackers achieved this by cleverly substituting strings in the script to make it appear legitimate.
  • The FBI has issued a warning about social engineering techniques used by cybercriminals to target individuals and businesses. These techniques include impersonating employees, SIM swap attacks, call forwarding, simultaneous rings, and phishing. The cybercriminals use these methods to obtain personal information and gain access to victims' networks, allowing them to steal data and extort victims.
  • Experts at ASEC uncovered instances of the Metasploit Meterpreter backdoor infiltrating systems via Redis, an open-source in-memory data structure storage. Threat actors exploited misconfigured or vulnerable Redis instances to implant malware, including PrintSpoofer and Metasploit Stager. PrintSpoofer is deployed using PowerShell or CertUtil to abuse SeImpersonatePrivilege. Subsequently, Metasploit Stager fetches Meterpreter from a C&C server, granting attackers control over infected systems.
  • Apple sent alerts to iPhone users in 92 countries, warning them of potential targeting by mercenary spyware attacks. The notifications advise users to take the threat seriously as the company refrained from disclosing attacker identities or affected countries to prevent adaptive behavior. Similar past incidents were linked to NSO Group's Pegasus. The alert comes amid rising concerns about state-sponsored interference in elections within selective countries.
  • Researchers from Sysdig have unveiled the decade-long operations of RUBYCARP, a possibly Romanian cyber threat group known for employing sophisticated techniques such as cryptocurrency mining and phishing. The group utilizes a script capable of deploying multiple cryptocurrency miners simultaneously, reducing attack time and chances of detection. Further investigation laid bare various tools and methods, including the utilization of particular commands within shell bot code for sending phishing emails.
  • An ongoing malvertising campaign was discovered targeting IT administrators searching for system utilities like PuTTY and FileZilla. Malicious ads, often served via reputable platforms like Google and Bing, led unsuspecting victims to cloaking pages before redirecting them to copycat sites impersonating legitimate software download pages. Upon downloading, victims unknowingly install Nitrogen malware, facilitating threat actors in gaining network access, data theft, and ransomware deployment.
  • Cybercriminals were observed manipulating GitHub's search functionality to distribute malware through meticulously crafted repositories. Attackers’ key tactics included GitHub search manipulation, automatic updates, and faking popularity to deceive unsuspecting users. The malware, hidden within Visual Studio project files, targeted cryptocurrency wallets and established persistence on Windows machines. Developers have been warned to exercise caution when using code from public repositories.
  • Proofpoint discovered TA547 targeting German firms with Rhadamanthys malware using emails impersonating Metro. These emails contained password-protected ZIP attachments with LNK files triggering PowerShell scripts, possibly generated by LLMs. TA547 is typically known for deploying NetSupport RAT but recently switched to Rhadamanthys. This marks a shift from zipped JavaScript payloads to compressed LNKs.
  • Evolving its infection methods, Raspberry Robin’s recent campaigns since March showed a shift towards Windows Script Files files to distribute malware. These scripts, disguised as legitimate automation tools, can evade detection with anti-analysis techniques. Communicating with C2 servers over Tor, Raspberry Robin serves as a gateway for deploying additional malicious payloads like SocGholish and Cobalt Strike.

New Threats


The cyber threat landscape continues to evolve with new dangers emerging from sophisticated adversaries. Iranian threat actor MuddyWater introduced a new C2 infrastructure known as DarkBeatC2, bolstering its capabilities with spear-phishing and the deployment of Atera Agent software. Further afield in Asia Pacific, the cyberespionage group Earth Hundun is enhancing its operations with a Waterbear variant called Deuterbear, which includes advanced anti-memory scanning features. Meanwhile, the newly identified ransomware group Muliaka is targeting Russian businesses with a refined approach, using deceptive tactics to install ransomware disguised as corporate antivirus software.

  • The Iranian threat actor MuddyWater has deployed a new command-and-control infrastructure called DarkBeatC2, continuing its consistent cyberattack methods. MuddyWater's recent attack campaign involved spear-phishing emails using compromised accounts and delivering Atera Agent software via links or attachments hosted on services like Egnyte. Meanwhile, Unit 42 uncovered a backdoor called FalseFont used by an Iranian threat actor dubbed Peach Sandstorm in attacks targeting the aerospace and defense sectors.
  • Cyberespionage group Earth Hundun is reportedly deploying a Waterbear variant, in Asia Pacific. Its latest iteration, dubbed Deuterbear, introduces anti-memory scanning and decryption routines, differentiating it from its predecessors. Waterbear's arsenal includes different evasion tactics alongside frequent updates enhancing its loader, downloader, and communication protocol. Notably, attackers utilize internal IP addresses for command-and-control servers, indicating deep knowledge of victims' networks and illustrating the covert nature of their operations.
  • Cybersecurity researchers at F.A.C.C.T. took the wraps off of a new ransomware group dubbed Muliaka. Operating since at least December 2023, Muliaka targets Russian businesses, utilizing tactics like disguising ransomware as corporate antivirus software and exploiting VPN services for remote access. Unlike its predecessor, Muliaka's malware terminates processes and system services before encryption, marking a notable evolution in malicious tools post-Conti leak.
  • Microsoft's April 2024 security updates addressed 149 flaws, including two actively exploited vulnerabilities: CVE-2024-26234 (Proxy Driver Spoofing) and CVE-2024-29988 (SmartScreen Bypass). The vulnerabilities pose risks ranging from backdoor access to credential theft. There were as many as 68 RCE, 31 privilege escalation, 26 security feature bypass, and six DoS bugs. Notably, 24 of the 26 security bypass flaws were related to Secure Boot.
  • Bitdefender researchers uncovered four vulnerabilities in LG webOS, affecting various smart TV models. Despite the intended local network use, around 91,000 devices are reportedly vulnerable. The bugs, including command injection and privilege escalation issues, are tracked as CVE-2023-6317 to CVE-2023-6320. Exploitation could lead to unauthorized user additions and complete device takeover. The affected models range from webOS 4.9.7 to 7.3.1. Users unaware of the risks have been advised to manually check for updates via TV settings.
  • Cybersecurity researchers unearthed a complex multi-stage attack leveraging invoice-themed phishing emails to disseminate a variety of malware, including VenomRAT, Remcos RAT, XWorm, NanoCore RAT, and a crypto wallet stealer. The attack employs Scalable Vector Graphics (SVG) file attachments to initiate the infection chain, with malware delivered via obfuscated batch scripts using tools like BatCloak and ScrubCrypt.
  • A new threat actor, dubbed Starry Addax, is primarily targeting human rights activists supporting the Sahrawi Arab Democratic Republic cause using a malicious apk for Android. The app named FlexStarling imitates the application for Sahara Press Service (SPSRASD). The malware deploys additional malicious components and steals information from infected devices. Additionally, the attackers deploy credential-harvesting pages for Windows users disguised as popular media website logins.
  • The Vedalia APT group deployed a new malware campaign leveraging oversized LNK files to bypass traditional security measures and compromise targeted systems. Broadcom recently highlighted this evolution in the group's tactics, revealing how the use of large LNK files with double extensions and excessive whitespace obscures malicious command lines, making detection challenging. By executing PowerShell commands, the embedded script within these files aims to evade detection and deliver payloads like CL.Downloader!gen20 and trojans.

 Tags

muliaka ransomware
rhadamanthys stealer
muddywater apt group
starry addax
deuterbear
earth hundun
lg webos
raspberry robin

Posted on: April 12, 2024


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite