Threat Actor Uses Multiple Infostealers in Global Campaign

Share This Post

A threat actor has been using multiple information stealers to harvest credentials and financial data from users worldwide, Cisco’s Talos security research unit warns.

Active since at least 2023, the threat actor, which Cisco tracks as CoralRaider, is likely of Vietnamese origin, and was previously seen targeting users in various Asian countries.

In early April, Cisco warned of CoralRaider’s use of a customized variant of QuasarRAT dubbed RotBot, along with the XClient stealer, to target financial and login information and steal social media accounts, including business and advertising accounts.

On Tuesday, Cisco revealed that, since February 2024, the threat actor has been targeting users worldwide with a combination of three information stealers, namely Cryptbot, LummaC2, and Rhadamanthys.

The attacks have been targeting individuals in Ecuador, Egypt, Germany, Japan, Nigeria, Norway, Pakistan, the Philippines, Poland, Syria, Turkey, the UK, and the US, with some of them identified as users of computer service call center organizations in Japan and civil defense service organizations in Syria.

“The affected users were downloading files masquerading as movie files through the browser, indicating the possibility of a widespread attack on users across various business verticals and geographies,” Cisco notes.

Malicious files were stored on the threat actor’s network edge host using a Content Delivery Network (CDN) cache, to avoid request delay and deceive network defenders.

Phishing emails containing malicious links are likely sent to potential victims, who are then served ZIP archives containing crafted shortcut files that trigger a multi-stage infection chain. This chain involves multiple PowerShell scripts and loaders designed to evade detection, bypassing User Access Control (UAC), and fetching and executing the Cryptbot, LummaC2 or Rhadamanthys information stealers.

Advertisement. Scroll to continue reading.

First seen in 2019, CryptBot targets browsers – to exfiltrate credentials, cookies, and credit card data – and cryptocurrency wallets, and can take screenshots on the infected system. A new variant of the threat also targets password managers and authenticator applications.

A well-known information stealer delivered as an alternative payload in these attacks, LummaC2 has been available via underground markets for years. It can harvest system details, steal important files from infected machines, and exfiltrate sensitive information from various applications, including crypto wallets.

Rhadamanthys has been around since 2022 and can steal credentials from browsers and other applications, including chat, email, and VPN clients, as well as cryptocurrency wallets. The threat has been linked to Hidden Bee, a complex piece of malware that also includes a coin miner.

Related: Ransomware Declines as InfoStealers and AI Threats Gain Ground: IBM X-Force

Related: Several Infostealers Using Persistent Cookies to Hijack Google Accounts

Related: macOS Info-Stealer Malware ‘MetaStealer’ Targeting Businesses

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.

Article

BFU – Seeing is Believing

Oh no, the device is in BFU. This is the common reaction; a device needs extracting, and you find it in a BFU state. Often, there’s an assumption that a BFU extraction will only acquire basic information, but that isn’t always the case.