Discover more from ESSGroup
Subscribe to get the latest posts sent to your email.
Threat Overview
A new infostealer called VIPKeyLogger has been observed with increased activity. It shares similarities with Snake Keylogger and is distributed through phishing campaigns. The malware is delivered as an archive or Microsoft 365 file attachment, which downloads and executes a .NET compiled file. HIPKeylogger utilizes steganography to hide obfuscated code within a bitmap image. It exfiltrates various data types including PC names, country names, clipboard data, screenshots, cookies, and browser history. The stolen information is sent via Telegram to Dynamic DuckDNS C2 servers. The attack chain involves multiple stages, from initial email lure to payload execution and data exfiltration.
Tactics, Techniques, and Procedures (TTPs)
The threat actor exfiltrates information via Dynamic DuckDNS C2 servers. The attack chain involves multiple stages from initial email lure to payload execution and data exfiltration.
Network Traffic Patterns
Attack Patterns
The use of real or fabricated credentials is part of the attack pattern used to create the illusion that they are valid employees using legitimate systems, allowing attackers to bypass security controls.
HIPKeylogger has also been deployed via Office documents as an attachment or embedded in malicious links. This method may not raise suspicions among users who regularly receive these types of attachments and links.
Malware Components
The use of Open-source code, making it easier for threat actors to adapt the tool to different attack situations
This allows them to rapidly respond the evolving nature of security controls. \\n HIPKeylogger contains malicious components designed to remain under suspicion for extended periods after deployment.
Exfiltration and Analysis
This allows attackers to obscure their IP addresses, further complicating detection efforts.
Recommendations
Based on the threat report, several recommendations can be made for improving cybersecurity posture:
Improve security training and awareness programs to educate employees and organizations on the tactics of malicious actors.
Implement strict access controls around sensitive systems.
Subscribe to get the latest posts sent to your email.
Lorem Ipsum is simply dummy text of the printing and typesetting
industry. Lorem Ipsum has been the industry's
Threat Overview
On February 11, 2025, AlienVault published a report titled ‘DeepSeek ClickFix Scam Exposed! Protect Your Data Before It’s Too Late,’ exposing cybercriminal activities exploiting the popularity of DeepSeek. This report highlights a sophisticated phishing campaign using fake CAPTCHA links to steal credentials and install malware such as Vidar and Lumma Stealer.
Threat Actor
The actor group behind this campaign is unknown, but their tactics indicate a high level of sophistication in social engineering and malware distribution.
Campaign Details
The campaign impersonates DeepSeek’s branding to appear legitimate. It uses Cloudflare for masking its true nature and evading detection. The malware incorporates social media platforms for updates, support, and command-and-control functionality.
A malicious domain was discovered distributing malware via deceptive verification buttons. This domain exploits user trust in popular services like DeepSeek to trick victims into compromising their security.
Mitigation Recommendations
Expert Comments
Cloudsek (https://www.cloudsek.com/blog/deepseek-clickfix-scam-exposed-protect-your-data-before-its-too-late) and AlienVault OTX (https://otx.alienvault.com/pulse/67ab3a87b8620d85b496d5ab) provide additional insights into this threat. Stay vigilant and monitor your systems for any signs of compromise.
Status: This report is completely reliable with a confidence level of 100.
Threat Overview
Exploit attempts inspired by recent Struts2 File Upload Vulnerability (CVE-2024-53677, CVE-2023-50164) – SANS Internet Storm Center
A recent threat report published by CyberHunter_NL on 2024-12-16T15:05:11.149Z highlights the exploitation of a vulnerability in Apache Struts2 by hackers who are attempting to enumerate systems that are vulnerable to this vulnerability. The vulnerability, identified as CVE-2024-53677 and CVE-2023-50164, is being targeted by malicious actors who are using various tactics, including:
Spear-phishing to gain initial access
Enumerating systems that are vulnerable to the Struts2 vulnerability
The attackers use these tactics to enumerate systems that are vulnerable to the vulnerability. However, this vulnerability has been patched in recent updates.
Although the Struts2 vulnerability has patches available, many organizations may not be aware that they still need to apply these fixes. This is due to a delay between the discovery of the vulnerability and the release of security patches.
Therefore, it is essential for organizations to stay informed about recently discovered vulnerabilities and prioritize applying timely updates to prevent exploitation by exploiting zero-day vulnerabilities.
Some recommendations for improving cybersecurity posture include:
Additionally, having a plan in place for responding to potential cyber threats is essential. Organizations should establish protocols for detecting and responding to cyber threats, including the use of threat intelligence services.
Threat Report Overview
The Security Operations Center (SOC) has identified a new threat report published by CyberHunter_NL on April 3, 2025. The report details the distribution of BeaverTail and Tropidoor malware through recruitment emails. This report is considered highly reliable with a confidence level of 100% and a reliability rating of A – Completely reliable.
Threat Actors
While specific details about the actor group responsible for this campaign are not provided, it is crucial to understand that such sophisticated attacks often involve well-organized cybercriminal groups or advanced persistent threats (APTs). These actors typically have extensive resources and expertise in developing and deploying malware.
Threat Details
The BeaverTail and Tropidoor malware are distributed via recruitment emails, exploiting the trust and curiosity of job seekers. The emails are crafted to appear legitimate, often including job descriptions, application forms, or other enticing content that encourages recipients to open attachments or click on malicious links.
BeaverTail Malware
BeaverTail is a type of malware designed to steal sensitive information from infected systems. Once activated, it can exfiltrate data such as login credentials, personal information, and financial details. The malware operates stealthily, often evading traditional antivirus software by using sophisticated obfuscation techniques.
Tropidoor Malware
Tropidoor is a backdoor trojan that provides remote access to the attacker’s command and control (C&C) server. Once installed, it allows the attacker to execute arbitrary commands on the infected system, download additional malware, or exfiltrate data. Tropidoor is particularly dangerous because it can remain undetected for extended periods, allowing attackers to maintain persistent access.
Impact
The impact of these malware attacks can be severe. Organizations may face data breaches, financial losses, and reputational damage. Individuals whose personal information is stolen may suffer from identity theft or other forms of cybercrime.
Recommendations
To mitigate the risks associated with BeaverTail and Tropidoor malware, organizations should implement the following security measures:
Endpoint Protection: Ensure all endpoints are protected with up-to-date antivirus software and endpoint detection and response (EDR) tools. Regularly update these tools to protect against the latest threats.
Network Monitoring: Implement network monitoring solutions to detect unusual activities that may indicate a malware infection. Use intrusion detection systems (IDS) and intrusion prevention systems (IPS) to identify and block malicious traffic.
Incident Response Plan: Develop and regularly update an incident response plan to quickly respond to security breaches. Ensure all employees are aware of their roles and responsibilities in the event of an incident.
Regular Audits: Conduct regular security audits to identify vulnerabilities in the organization’s infrastructure. Address these vulnerabilities promptly to prevent potential attacks.
Conclusion
The distribution of BeaverTail and Tropidoor malware via recruitment emails poses a significant threat to both individuals and organizations. By understanding the tactics, techniques, and procedures (TTPs) used by the attackers and implementing robust security measures, organizations can protect themselves from these malicious campaigns. Regular training, advanced email filtering, endpoint protection, network monitoring, incident response planning, and regular audits are essential components of a comprehensive cybersecurity strategy.
For additional information, please refer to the following external references:
Please check the following page for additional information: https://asec.ahnlab.com/en/87299/
Subscribe now to keep reading and get access to the full archive.