Malware & Threats

Threat Actor Uses Multiple Infostealers in Global Campaign

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

A threat actor has been using multiple information stealers to harvest credentials and financial data from users worldwide, Cisco’s Talos security research unit warns.

Active since at least 2023, the threat actor, which Cisco tracks as CoralRaider, is likely of Vietnamese origin, and was previously seen targeting users in various Asian countries.

In early April, Cisco warned of CoralRaider’s use of a customized variant of QuasarRAT dubbed RotBot, along with the XClient stealer, to target financial and login information and steal social media accounts, including business and advertising accounts.

On Tuesday, Cisco revealed that, since February 2024, the threat actor has been targeting users worldwide with a combination of three information stealers, namely Cryptbot, LummaC2, and Rhadamanthys.

The attacks have been targeting individuals in Ecuador, Egypt, Germany, Japan, Nigeria, Norway, Pakistan, the Philippines, Poland, Syria, Turkey, the UK, and the US, with some of them identified as users of computer service call center organizations in Japan and civil defense service organizations in Syria.

“The affected users were downloading files masquerading as movie files through the browser, indicating the possibility of a widespread attack on users across various business verticals and geographies,” Cisco notes.

Malicious files were stored on the threat actor’s network edge host using a Content Delivery Network (CDN) cache, to avoid request delay and deceive network defenders.

Phishing emails containing malicious links are likely sent to potential victims, who are then served ZIP archives containing crafted shortcut files that trigger a multi-stage infection chain. This chain involves multiple PowerShell scripts and loaders designed to evade detection, bypassing User Access Control (UAC), and fetching and executing the Cryptbot, LummaC2 or Rhadamanthys information stealers.

Advertisement. Scroll to continue reading.

First seen in 2019, CryptBot targets browsers – to exfiltrate credentials, cookies, and credit card data – and cryptocurrency wallets, and can take screenshots on the infected system. A new variant of the threat also targets password managers and authenticator applications.

A well-known information stealer delivered as an alternative payload in these attacks, LummaC2 has been available via underground markets for years. It can harvest system details, steal important files from infected machines, and exfiltrate sensitive information from various applications, including crypto wallets.

Rhadamanthys has been around since 2022 and can steal credentials from browsers and other applications, including chat, email, and VPN clients, as well as cryptocurrency wallets. The threat has been linked to Hidden Bee, a complex piece of malware that also includes a coin miner.

Related: Ransomware Declines as InfoStealers and AI Threats Gain Ground: IBM X-Force

Related: Several Infostealers Using Persistent Cookies to Hijack Google Accounts

Related: macOS Info-Stealer Malware ‘MetaStealer’ Targeting Businesses

Related Content

Malware & Threats

The Antidot Android banking trojan snoops on users and steals their credentials, contacts, and SMS messages.

Malware & Threats

The Ebury Linux botnet has ensnared over 400,000 Linux systems in 15 years, with roughly 100,000 still infected.

Malware & Threats

Threat actors are using DNS tunneling to track victims’ interaction with spam and to scan network infrastructures.

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Malware & Threats

Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version