Daily, at least one suspicious email escapes Secure Email Getaways (SEGs), like Powerpoint and Microsoft, every 45 seconds, showing a significant rise from last year’s attack rate of one of every 57 seconds, according to the insights from Cofense Intelligence’s third-quarter report.
A sudden increase in the use of remote access Trojans (RATs) allows hackers to gain illegal access to the target’s system, which leads to further abuse, theft, and data exploitation.
Remcos RAT, a frequently used tool among hackers, is a key factor contributing to the surge in RAT attacks. It allows the attacker to remotely manipulate infected systems, exfiltrate data, deploy other malware, and obtain persistent access to vulnerable networks.
According to the data, the use of open redirects in phishing attempts has increased by 627%. These attacks use legitimate website functionality to redirect users to malicious URLs, frequently disguised as well-known and reputable domains.
TikTok and Google AMP are frequently used to carry out these attacks, leveraging their worldwide reach and widespread use by unknowing users.
The use of malicious Office documents, particularly those in.docx format, increased by roughly 600%. These documents frequently include phishing links or QR codes that lead people to malicious websites.
Microsoft Office documents are an important attack vector due to their extensive use in commercial contexts, making them perfect for targeting enterprises via spear-phishing operations.
Furthermore, there has been a substantial shift in data exfiltration strategies, with a rise in the use of.ru and.su top-level domains (TLDs). Domains with the.ru (Russia) and.su (Soviet Union) extensions saw usage spikes of more than fourfold and twelvefold, respectively, indicating cybercriminals are turning to less common and geographically associated domains to evade detection and make it more difficult for victims and security teams to track data theft activities.
SMOKEDHAM is a highly adaptable backdoor planted through trojanized software installers and strives via malvertising campaigns. “UNC2465 has leveraged trojanized installers disguised as legitimate tools, such as KeyStore Explorer and Angry IP Scanner, to deliver SMOKEDHAM payloads,” says TRAC Labs.
Once deployed, SMOKEDHAM allows hackers initial entry to a victim’s device, making way for network surveillance, later movements, and deploying ransomware. If we look back, SMOKEDHAM has links with DARKSIDE ransomware, and UNC2465 has now shifted focus to Lockbit ransomware.
When infecting the target system, SMOKEDHAM uses stealthy techniques, this includes DLL side-loading and PowerShell obfuscation.
Manipulating Service: The backdoor changes configurations of Windows services like MSDTC to maintain presence and exploit privileges. “The purpose of running these commands is to later DLL side-load the binary named oci.dll retrieved from the C2 server.”
Trojanized Installers: Distributed through famous platforms like Google Ads, these trojan installers may look legit but contain a malicious SMOKEDHAM payload.
Registry and Batch Script Modifications: Infected scripts run payloads, and configure registry keys for maintaining presence, and also make PowerShell commands for obfuscation.
1. Using tools such as Advanced IP Scanner and Bloodhound to track valuable targets in a compromised network.
2. Credential Harvesting: Extracting login credentials for future exploitation.
3. Escaping Firewall: Using NGROK to leak internal services like RDP to the web, evading network defenses.
“Approximately 6 hours after the execution of the malicious binary on the beachhead host, the threat actors moved laterally to the Domain Controller using WMI,” says TRAC labs.
The SMOKEDHAM backdoor is a living example of sophisticated cyber threats corrupting the cybersecurity industry, with its advanced tools for surveillance, network infiltration, and persistence.
In this blog post, we delve into the details of this novel attack and explore the implications for cybersecurity professionals.
The attack begins innocuously enough—an email arrives in an employee’s inbox, seemingly from a legitimate medical center.
The subject line reads, “Personal Web Archive of Medical Documents.” Curiosity piqued, the recipient opens the email and finds a Dropbox link to download a 33MB SCR file. The file claims to contain a web archive of medical documents, but hidden within its code lies a sinister secret.
The SCR file contains two distinct components:
Legitimate Minesweeper Code
The attack is attributed to a threat actor known as “UAC-0188.” This actor demonstrates a keen understanding of social engineering and exploits users’ trust in seemingly benign applications. By piggybacking on the Minesweeper clone, UAC-0188 bypasses initial scrutiny and gains a foothold within the organization.
Organizations must remain vigilant and adopt proactive measures to counter such attacks:
User Awareness
Behavioral Analysis
Network Segmentation
Regular Security Audits
In addition, Italian cybersecurity firm Cleafy researchers Federico Valentini and Alessandro Strino reported an ongoing financial fraud campaign since at least 2019 that leverages a new web-inject toolkit called drIBAN. The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments, altering legitimate banking transfers performed by the victims and transferring money to an illegitimate bank account.
These accounts are either controlled by the threat actors or their affiliates, who are then tasked with laundering the stolen funds. The fraudulent transactions are often realized by means of a technique called Automated Transfer System (ATS) that's capable of bypassing anti-fraud systems put in place by banks and initiating unauthorized wire transfers from a victim's own computer.
The operators behind drIBAN have become more adept at avoiding detection and developing effective social engineering strategies, in addition to establishing a foothold for long periods in corporate bank networks. Furthermore, there are indications that the activity cluster overlaps with a 2018 campaign mounted by an actor tracked by Proofpoint as TA554 targeting users in Canada, Italy, and the U.K.
Organisations need to be aware of these threats and take immediate action to protect their systems from cyberattacks. The ACN has reported that dozens of Italian organisations have been likely affected by the global ransomware attack and many more have been warned to take action to avoid being locked out of their systems.