Spike in Email Phishing Campaigns Unleashes New Malware and Evolving Tactics

https://icaro.icaromediagroup.com/system/images/photos/16220667/original/open-uri20240520-56-dkobga?1716225939
ICARO Media Group
Politics
20/05/2024 17h24

In recent months, cybersecurity researchers have witnessed a significant increase in email phishing campaigns, signaling the emergence of a nascent malware loader known as Latrodectus. Believed to be the successor to the infamous IcedID malware, Latrodectus is quickly establishing itself as a formidable threat in the cyber landscape.

Researchers from Elastic Security Labs have identified a distinct pattern in these phishing campaigns, with oversized JavaScript files being deployed to exploit Windows Management Instrumentation (WMI). By utilizing the msiexec.exe functionality and remotely hosted MSI files on a WEBDAV share, the attackers can initiate the installation of the Latrodectus malware.

Latrodectus demonstrates a wide range of capabilities commonly seen in malware designed to deploy additional payloads. Threat actors can leverage this malware to conduct various post-exploitation activities like deploying QakBot, DarkGate, and PikaBot. Furthermore, a thorough analysis of the latest Latrodectus artifacts has revealed an emphasis on enumeration, execution, and self-delete techniques to remove any traces of the malware.

To ensure its undetected execution, Latrodectus cloaks itself as legitimate software libraries, employs source code obfuscation, and carries out anti-analysis checks, effectively thwarting debugging or sandboxed environments.

In addition to these tactics, Latrodectus establishes persistence on Windows hosts using a scheduled task, enabling it to communicate with a command-and-control (C2) server over HTTPS. This connection allows the malware to receive commands, collect system information, update itself, restart, terminate, and execute shellcode, DLL, and executable files.

Recently, Elastic Security Labs discovered two new commands embedded within Latrodectus. These commands enable the malware to enumerate files in the desktop directory and retrieve the entire running process ancestry from infected machines. While the researchers did not observe any instances of Latrodectus downloading and executing IcedID in the wild, they suspect a strong connection between the two malwares, suggesting Latrodectus as a potential replacement for IcedID.

Parallel to these developments, global cybersecurity firm Forcepoint has uncovered a phishing campaign utilizing invoice-themed email lures to deliver DarkGate malware. The attack begins with phishing emails masquerading as QuickBooks invoices, tricking users into installing Java from a malicious link. The installation of a Java archive file then triggers a PowerShell script that deploys DarkGate through an AutoIT script.

Meanwhile, social engineering campaigns have also adapted to include an updated version of the phishing-as-a-service (PhaaS) platform called Tycoon. Utilized to bypass multi-factor authentication (MFA) protections, Tycoon now incorporates enhanced detection evasion capabilities, making it increasingly difficult for security systems to identify and block the phishing kit. By employing obfuscation techniques and dynamic code generation, the platform outwits signature-based detection systems.

March 2024 has proven to be a fertile ground for various social engineering campaigns. Some have leveraged Google ads impersonating Calendly and Rufus, spreading a malware loader named D3F@ck Loader, which later unleashes Raccoon Stealer and DanaBot. Notably, D3F@ck Loader employs Extended Validation certificates to surpass trusted security measures, showcasing how malware-as-a-service (MaaS) continues to evolve and adapt to evade detection.

The cybersecurity landscape remains dynamic, with new threats constantly emerging. Recent discoveries include the arrival of new stealer malware families like Fletchen Stealer, WaveStealer, zEus Stealer, and Ziraat Stealer. Additionally, the Remcos remote access trojan (RAT) has been observed utilizing a PrivateLoader module to augment its capabilities. By exploiting vulnerabilities and employing various techniques, these malwares can infiltrate systems undetected.

Cybersecurity experts emphasize the need for organizations and individuals to stay vigilant and employ robust security measures to protect against these evolving threats. Regular updates, strong passwords, security software, and user awareness are critical in maintaining cyber resilience.

It is a constant battle, but with the collaboration and efforts of the cybersecurity community, we can aim to create a safer digital environment for all.

The views expressed in this article do not reflect the opinion of ICARO, or any of its affiliates.

Related