PikaBot – INDIA NEWS https://www.indiavpn.org News Blog Tue, 13 Feb 2024 18:11:26 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 PikaBot Resurfaces with Streamlined Code and Deceptive Tactics https://www.indiavpn.org/2024/02/13/pikabot-resurfaces-with-streamlined-code-and-deceptive-tactics/ https://www.indiavpn.org/2024/02/13/pikabot-resurfaces-with-streamlined-code-and-deceptive-tactics/#respond Tue, 13 Feb 2024 18:11:26 +0000 https://www.indiavpn.org/2024/02/13/pikabot-resurfaces-with-streamlined-code-and-deceptive-tactics/ [ad_1]

Feb 13, 2024NewsroomCyber Threat / Malware

PikaBot

The threat actors behind the PikaBot malware have made significant changes to the malware in what has been described as a case of “devolution.”

“Although it appears to be in a new development cycle and testing phase, the developers have reduced the complexity of the code by removing advanced obfuscation techniques and changing the network communications,” Zscaler ThreatLabz researcher Nikolaos Pantazopoulos said.

PikaBot, first documented by the cybersecurity firm in May 2023, is a malware loader and a backdoor that can execute commands and inject payloads from a command-and-control (C2) server as well as allow the attacker to control the infected host.

Cybersecurity

It is also known to halt its execution should the system’s language be Russian or Ukrainian, indicating that the operators are either based in Russia or Ukraine.

In recent months, both PikaBot and another loader called DarkGate have emerged as attractive replacements for threat actors such as Water Curupira (aka TA577) to obtain initial access to target networks via phishing campaigns and drop Cobalt Strike.

Zscaler’s analysis of a new version of PikaBot (version 1.18.32) observed this month has revealed its continued focus on obfuscation, albeit with simpler encryption algorithms, and insertion of junk code between valid instructions as part of its efforts to resist analysis.

Another crucial modification observed in the latest iteration is that the entire bot configuration — which is similar to that of QakBot — is stored in plaintext in a single memory block as opposed to encrypting each element and decoding them at runtime.

A third change concerns the C2 server network communications, with the malware developers tweaking the command IDs and the encryption algorithm used to secure the traffic.

“Despite its recent inactivity, PikaBot continues to be a significant cyber threat and in constant development,” the researchers concluded.

Cybersecurity

“However, the developers have decided to take a different approach and decrease the complexity level of PikaBot’s code by removing advanced obfuscation features.”

The development comes as Proofpoint alerted of an ongoing cloud account takeover (ATO) campaign that has targeted dozens of Microsoft Azure environments and compromised hundreds of user accounts, including those belonging to senior executives.

The activity, underway since November 2023, singles out users with individualized phishing lures bearing decoy files that contain links to malicious phishing web pages for credential harvesting, and use them for follow-on data exfiltration, internal and external phishing, and financial fraud.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/02/13/pikabot-resurfaces-with-streamlined-code-and-deceptive-tactics/feed/ 0
Water Curupira Hackers Actively Distributing PikaBot Loader Malware https://www.indiavpn.org/2024/01/09/water-curupira-hackers-actively-distributing-pikabot-loader-malware/ https://www.indiavpn.org/2024/01/09/water-curupira-hackers-actively-distributing-pikabot-loader-malware/#respond Tue, 09 Jan 2024 16:36:12 +0000 https://www.indiavpn.org/2024/01/09/water-curupira-hackers-actively-distributing-pikabot-loader-malware/ [ad_1]

Jan 09, 2024NewsroomMalware / Cyber Threat

PikaBot Loader Malware

A threat actor called Water Curupira has been observed actively distributing the PikaBot loader malware as part of spam campaigns in 2023.

“PikaBot’s operators ran phishing campaigns, targeting victims via its two components — a loader and a core module — which enabled unauthorized remote access and allowed the execution of arbitrary commands through an established connection with their command-and-control (C&C) server,” Trend Micro said in a report published today.

Cybersecurity

The activity began in the first quarter of 2023 that lasted till the end of June, before ramping up again in September. It also overlaps with prior campaigns that have used similar tactics to deliver QakBot, specifically those orchestrated by cybercrime groups known as TA571 and TA577.

It’s believed that the increase in the number of phishing campaigns related to PikaBot is the result of QakBot’s takedown in August, with DarkGate emerging as another replacement.

PikaBot is primarily a loader, which means it’s designed to launch another payload, including Cobalt Strike, a legitimate post-exploitation toolkit that typically acts as a precursor for ransomware deployment.

The attack chains leverage a technique called email thread hijacking, employing existing email threads to trick recipients into opening malicious links or attachments, effectively activating the malware execution sequence.

Cybersecurity

The ZIP archive attachments, which either contain JavaScript or IMG files, are used as a launchpad for PikaBot. The malware, for its part, checks the system’s language and halts execution should it be either Russian or Ukrainian.

In the next step, it collects details about the victim’s system and forwards them to a C&C server in JSON format. Water Curupira’s campaigns are for the purpose of dropping Cobalt Strike, which subsequently lead to the deployment of Black Basta ransomware.

“The threat actor also conducted several DarkGate spam campaigns and a small number of IcedID campaigns during the early weeks of the third quarter of 2023, but has since pivoted exclusively to PikaBot,” Trend Micro said.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/09/water-curupira-hackers-actively-distributing-pikabot-loader-malware/feed/ 0
New Malvertising Campaign Distributing PikaBot Disguised as Popular Software https://www.indiavpn.org/2023/12/24/new-malvertising-campaign-distributing-pikabot-disguised-as-popular-software/ https://www.indiavpn.org/2023/12/24/new-malvertising-campaign-distributing-pikabot-disguised-as-popular-software/#respond Sun, 24 Dec 2023 22:28:42 +0000 https://www.indiavpn.org/2023/12/24/new-malvertising-campaign-distributing-pikabot-disguised-as-popular-software/ [ad_1]

Dec 19, 2023NewsroomMalvertising / Browser Security

Malvertising Campaign

The malware loader known as PikaBot is being distributed as part of a malvertising campaign targeting users searching for legitimate software like AnyDesk.

“PikaBot was previously only distributed via malspam campaigns similarly to QakBot and emerged as one of the preferred payloads for a threat actor known as TA577,” Malwarebytes’ Jérôme Segura said.

The malware family, which first appeared in early 2023, consists of a loader and a core module that allows it to operate as a backdoor as well as a distributor for other payloads.

This enables the threat actors to gain unauthorized remote access to compromised systems and transmit commands from a command-and-control (C2) server, ranging from arbitrary shellcode, DLLs, or executable files, to other malicious tools such as Cobalt Strike.

UPCOMING WEBINAR

From USER to ADMIN: Learn How Hackers Gain Full Control

Discover the secret tactics hackers use to become admins, how to detect and block it before it’s too late. Register for our webinar today.

Join Now

One of the threat actors leveraging PikaBot in its attacks is TA577, a prolific cybercrime threat actor that has, in the past, delivered QakBot, IcedID, SystemBC, SmokeLoader, Ursnif, and Cobalt Strike.

Last month, it emerged that PikaBot, along with DarkGate, is being propagated via malspam campaigns mirror that of QakBot. “Pikabot infection led to Cobalt Strike on 207.246.99[.]159:443 using masterunis[.]net as its domain,” Palo Alto Networks Unit 42 disclosed recently.

The latest initial infection vector is a malicious Google ad for AnyDesk that, when clicked by a victim from the search results page, redirects to a fake website named anadesky.ovmv[.]net that points to a malicious MSI installer hosted on Dropbox.

It’s worth pointing out that the redirection to the bogus website only occurs after fingerprinting the request, and only if it’s not originating from a virtual machine.

“The threat actors are bypassing Google’s security checks with a tracking URL via a legitimate marketing platform to redirect to their custom domain behind Cloudflare,” Segura explained. “At this point, only clean IP addresses are forwarded to the next step.”

Interestingly, a second round of fingerprinting takes place when the victim clicks on the download button on the website, likely in an added attempt to ensure that it’s not accessible in a virtualized environment.

Malwarebytes said the attacks are reminiscent of previously identified malvertising chains employed to disseminate another loader malware known as FakeBat (aka EugenLoader).

Malvertising Campaign

“This is particularly interesting because it points towards a common process used by different threat actors,” Segura said. “Perhaps, this is something akin to ‘malvertising-as-a-service’ where Google ads and decoy pages are provided to malware distributors.”

The disclosure comes as the cybersecurity company said it detected a spike in malicious ads through Google searches for popular software like Zoom, Advanced IP Scanner, and WinSCP to deliver a previously never-before-seen loader called HiroshimaNukes as well as FakeBat.

“[HiroshimaNukes] uses several techniques to bypass detection from DLL side-loading to very large payloads,” Segura said. “Its goal is to drop additional malware, typically a stealer followed by data exfiltration.”

Cybersecurity

The rise in malvertising is indicative of how browser-based attacks act as channels for infiltrating target networks. This also includes a new Google Chrome extension framework codenamed ParaSiteSnatcher, which allows threat actors to “monitor, manipulate, and exfiltrate highly sensitive information from multiple sources.”

Specifically designed to compromise users in Latin America, the rogue extension is noteworthy for its use of the Chrome Browser API to intercept and exfiltrate all POST requests containing sensitive account and financial information. It’s downloaded through a VBScript downloader hosted on Dropbox and Google Cloud and installed onto an infected system.

“Once installed, the extension manifests with the help of extensive permissions enabled through the Chrome extension, allowing it to manipulate web sessions, web requests, and track user interactions across multiple tabs using the Chrome tabs API,” Trend Micro said last month.

“The malware includes various components that facilitate its operation, content scripts that enable malicious code injection into web pages, monitor Chrome tabs, and intercept user input and web browser communication.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2023/12/24/new-malvertising-campaign-distributing-pikabot-disguised-as-popular-software/feed/ 0