Security News – Week 20

[vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space][vc_single_image image=”10335″ img_size=”full” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

The New Phishing Attack Using Multiple Malware Types

A phishing campaign targeting Microsoft Windows users used three different types of malware designed to snatch sensitive information from targets.

The chain of attacks begins with sending spear-phishing emails containing a malicious Excel document to the targets, which appears to be a payment report notification from a trusted source. Emails try to persuade recipients to open the attached Excel document for report detail. When the Excel file called “Remittance-Details-951244.xlam” is opened, and the macro is activated, a VBA (Visual Basic Application) script called “Auto_Open()” is executed, which is responsible for downloading the malware to be used in the campaign.

As a result of a series of steps performed through Powershell and the stated VBA scripts, malicious software called AveMariaRAT, BitRAT, and PandoraHVNC, which is responsible for capturing users’ sensitive information, including passwords and bank information, is downloaded to the target system. BitRAT can take full control of infected Windows systems, monitor webcam activity, listen to audio over the microphone, allow threat actors to perform undetected transactions on compromised cryptocurrency wallets, and download additional malicious files, which is why it was considered particularly dangerous.

[/vc_column_text][vc_empty_space height=”15px”][vc_single_image image=”11342″ img_size=”full” alignment=”center”][vc_single_image image=”11344″ img_size=”full” alignment=”center”][vc_column_text]There are no details yet as to why the campaign involved three malware. Still, the three different types of malware distributed are known to increase the chances of threat actors accessing sensitive information they want to capture. In this context, to not be the target of similar attacks, it is recommended not to rely on emails, attachments, and links from unknown parties and to prefer comprehensive security solutions.[/vc_column_text][/vc_column][/vc_row][vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space][vc_single_image image=”10566″ img_size=”full” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

Bitter APT Targets Bangladesh’s Key Institutions Through Phishing Emails

It has been detected that the threat actors known for their espionage campaigns targeting China, Pakistan, and Saudi Arabia have targeted Bangladesh institutions and organizations as part of a campaign going on since August 2021. Cisco Talos security researchers attributed the campaign to threat actors called Bitter APT based on similarities in the command and control (C2) infrastructure of other campaigns analyzed. The group, also known as T-APT-17, uses harmful software such as BitterRAT, ArtraDownloader, and AndroRAT, to target the energy sector and government institutions in South Asia.

Threat actors submitted documents allegedly related to operational tasks to senior officers of the Bangladesh Police Rapid Action Battalion Unit (RAB) through phishing emails, which appear to be originated from Pakistan. The sender requests that the destinations review or validate a malicious document, a call data log (CDR), a list of phone numbers, or a list of registered cases, but emails contain a malicious RTF document or an Excel table to use to exploit known security vulnerabilities. With the view of the content of the documents, malicious software ZxxZ, which appears to be a Windows Security update service, is installed and run on the intended system. ZxxZ allows remote code execution attacks on the target system by exploiting vulnerabilities tracked as CVE-2017-11882, CVE-2018-0798, and CVE-2018-0802.

Such campaigns allow threat actors to access the organization’s confidential information. In this context, to not be the target of similar attacks, it is recommended not to rely on e-mails, attachments, and links from unknown parties and to prefer comprehensive security solutions.

[/vc_column_text][/vc_column][/vc_row][vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space][vc_single_image image=”10010″ img_size=”full” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

Frappo: A New “Phishing-as-a-Service” On The Dark Web

A new underground service called “Frappo” has been detected on the dark web by security researchers at Resecurity Hunter. Frappo provides threat actors with the ability to host and create high-quality phishing pages that imitate online banking, e-commerce, popular retailers, and online services to capture customer data.

Frappo is a service that serves as a Phishing (PaaS) provider as a Service. The service, first known to emerge on the dark web around 22 March 2021, has been significantly improved, providing phishing pages for more than 20 financial institutions, online retailers, and popular services such as Netflix and Uber. In terms of appearance, Frappo is designed as a service that gives the impression of an anonymous crypto wallet. The original project with a similar name is currently available on GitHub, allowing developers to integrate payment methods that support Ethereum and Bitcoin.

[/vc_column_text][vc_empty_space height=”15px”][vc_single_image image=”11268″ img_size=”full” alignment=”center”][vc_column_text]

It was observed that Frappo, technically a browser extension, was added to Chrome’s online store by threat actors. Enabling the extension requires installing the browser plug-in on Firefox or Google Chrome and making payments.

Frappo developers offer a variety of payment plans for threat actors based on the subscription period they choose. When Frappo is activated, the threat actors are provided with a navigation menu to create a new phishing page (phishlet). An interactive wizard is then provided that allows threat actors to configure settings, define server credentials, and select the brand to imitate.

Phishing pages categorized by brand and profiles are of high quality and contain interactive scenarios that fool targets into entering critical credentials. Threat actors successfully use PaaS platforms such as Frappo for malicious activities such as Account Import (ATO), Commercial Email reconciliation (BEC), Payment, and Identity Theft.

[/vc_column_text][vc_empty_space height=”15px”][vc_single_image image=”11270″ img_size=”full” alignment=”center”][vc_column_text]

Threat actors use advanced tools and tactics to target global consumers, so protecting digital identity becomes one of the most critical priorities for online security. In this context, it is recommended that;

  • users and organizers who are members of e-commerce platforms ensure the reliability of the platforms where they use critical account information,
  • do not rely on email, attachments, and links from unknown parties,
  • not keep the input information available in the account in the browser memory,
  • enable the 2FA/MFA features on any platform available, and
  • use comprehensive security solutions.

[/vc_column_text][vc_empty_space][/vc_column][/vc_row]

Share This: