Saturday, February 4, 2023
  • Advertise With Us
  • Write For Us
  • Contact Us
  • About Us
  • Editorial Calendar
Download Latest Issue - Free!
The Cyber Express
Ransomware Report
  • Magazine
  • Firewall Daily
    • All
    • Dark Web News
    • Data Breach News
    • Hacks
    • Ransomware
    • Vulnerabilities
    McEwan Fraser Legal

    ALPHV Ransomware Hits UK Realty Firm McEwan Fraser Legal, 300GB Data On The Line

    Kewal Kiran

    Indian Apparel Manufacturer Kewal Kiran Clothing’s Data Out For Sale

    BATLoader

    Stealthy BATLoader Lurks Under PowerShell Script to Evade Detection and Launch Malware

    Guardian Analytics Data Leak

    Guardian Analytics Data Leak: Ransomware Groups Daixin Team and Lockbit List Firm as Victim

    VectorStealer

    VectorStealer, Unlocking Doors to RDP Hijacking

    Qakbot Malware

    Spammers Deploy Information Stealing Qakbot Malware in OneNote Attachment

    Nintendo Data Breach

    Nintendo Data Breach: 16-Year-Old Claims to Hack Nintendo NX, Leaks Data on Breach Forum

    Artificial Intelligence

    Artificial Intelligence: The Bridge Between Utopia and Dystopia

    UScellular

    Weeks After Data Breach Disclosure, UScellular Customer Data for Sale on Dark Web

  • Essentials
    • All
    • Compliance
    • Governance
    • Policy Updates
    • Regulations
    TRAI

    TRAI Asked to Involve MoD in Drafting Big Data Regulations & Policies

    cybersecurity

    Cybersecurity incidents may soon be ‘uninsurable’

    Australia

    Australia Ropes in Tech Veterans to Set Up Cyber Action Plan

    Active Directory

    Prevent Ransomware: Save the Active Directory

    Privacy Penalty Bill

    Privacy Penalty Bill: Australian Parliament Approves Heavy Fines

    Zero Trust Strategy

    US Department of Defense to Embrace Zero Trust Strategy

    browser hijackers

    Researchers Find Browser Hijackers on Google Chrome Web Store

    DORA proposal

    DORA Proposal for Cybersecurity Awaits Full Approval by Council and ESAs

    Privacy penalty bill

    Australia Privacy Penalty Bill 2022: Pay a $50 Million Fine for Data Breaches

    • Regulations
    • Compliance
    • Governance
    • Policy Updates
  • Features
    • Cyber Warfare
    • Espionage
    • Workforce
      • Learning & Development
  • Business News
    • Startups
    • Mergers & Aquisitions
    • Partnerships
    • Appointments
    • Budgets
    • Research
      • Whitepapers
      • Sponsored Content
      • Market Reports
    • Interviews
      • Podcast
  • Events
    • Webinars
    • World CyberCon Middle East 2023
    • Endorsed Events
  • Advertise
No Result
View All Result
The Cyber Express
  • Magazine
  • Firewall Daily
    • All
    • Dark Web News
    • Data Breach News
    • Hacks
    • Ransomware
    • Vulnerabilities
    McEwan Fraser Legal

    ALPHV Ransomware Hits UK Realty Firm McEwan Fraser Legal, 300GB Data On The Line

    Kewal Kiran

    Indian Apparel Manufacturer Kewal Kiran Clothing’s Data Out For Sale

    BATLoader

    Stealthy BATLoader Lurks Under PowerShell Script to Evade Detection and Launch Malware

    Guardian Analytics Data Leak

    Guardian Analytics Data Leak: Ransomware Groups Daixin Team and Lockbit List Firm as Victim

    VectorStealer

    VectorStealer, Unlocking Doors to RDP Hijacking

    Qakbot Malware

    Spammers Deploy Information Stealing Qakbot Malware in OneNote Attachment

    Nintendo Data Breach

    Nintendo Data Breach: 16-Year-Old Claims to Hack Nintendo NX, Leaks Data on Breach Forum

    Artificial Intelligence

    Artificial Intelligence: The Bridge Between Utopia and Dystopia

    UScellular

    Weeks After Data Breach Disclosure, UScellular Customer Data for Sale on Dark Web

  • Essentials
    • All
    • Compliance
    • Governance
    • Policy Updates
    • Regulations
    TRAI

    TRAI Asked to Involve MoD in Drafting Big Data Regulations & Policies

    cybersecurity

    Cybersecurity incidents may soon be ‘uninsurable’

    Australia

    Australia Ropes in Tech Veterans to Set Up Cyber Action Plan

    Active Directory

    Prevent Ransomware: Save the Active Directory

    Privacy Penalty Bill

    Privacy Penalty Bill: Australian Parliament Approves Heavy Fines

    Zero Trust Strategy

    US Department of Defense to Embrace Zero Trust Strategy

    browser hijackers

    Researchers Find Browser Hijackers on Google Chrome Web Store

    DORA proposal

    DORA Proposal for Cybersecurity Awaits Full Approval by Council and ESAs

    Privacy penalty bill

    Australia Privacy Penalty Bill 2022: Pay a $50 Million Fine for Data Breaches

    • Regulations
    • Compliance
    • Governance
    • Policy Updates
  • Features
    • Cyber Warfare
    • Espionage
    • Workforce
      • Learning & Development
  • Business News
    • Startups
    • Mergers & Aquisitions
    • Partnerships
    • Appointments
    • Budgets
    • Research
      • Whitepapers
      • Sponsored Content
      • Market Reports
    • Interviews
      • Podcast
  • Events
    • Webinars
    • World CyberCon Middle East 2023
    • Endorsed Events
  • Advertise
No Result
View All Result
The Cyber Express
No Result
View All Result
Home Firewall Daily

Be Wary of Google Ads: Rhadamanthys Stealer is Here!

Many Google ads found to be linked to fake websites created by cybercriminals to spread infostealer Rhadamanthys

Editorial by Editorial
January 13, 2023
in Firewall Daily
0
Rhadamanthys
628
SHARES
3.5k
VIEWS
Share on LinkedInShare on Twitter

Cyble Research and Intelligence Labs detailed an information-stealing malware named Rhadamanthys that accesses several browsers and crypto wallets. It is spread on target systems via emails with downloads for apps including zoom.

However, it performs its malicious activities only if it detects the machine is not running in a controlled environment.

You might also like

Voice Networks are Under Attack – is Anybody Listening?

Anonymous Sudan Declares War on American Corporate Giants with Devastating DDoS Onslaughts

After Hive, Will More Ransomware Groups be Taken Down in 2023?

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2023/01/Figure-13-Rhadamanthys-stealer-CC-panel.jpg?resize=1024%2C504&ssl=1

Rhadamanthys stealer C&C panel (Source: Cyble)

The Rhadamanthys stealer attack is initiated on Google Ads that take targets to phishing emails or phishing websites via redirects. The fake websites look legitimate and are of the following sites:

  • Zoom
  • AnyDesk
  • Notepad++
  • Bluestacks

The attacks using phishing emails, on the other hand, are sent with a PDF attachment titled Statement.pdf. The email body contains text that talks about the recent activity of the user and shows a link that they must click to verify what the email asks. It also asks for an ‘immediate response’ in most emails to force the user to use the malicious link that would initiate the Rhadamanthys stealer attack.

When an unsuspecting user downloads the attachment, it brings in the malware from a link such as https[:]\\zolotayavitrina[.]com/Jan-statement[.]exe as found by researchers from Cyble. The download is stored in the downloads folder.

Following this, a set of malicious downloads begins. An installer gets downloaded which also looks legitimate on the screen. The stealer malware gets downloaded.

The installer file gets executed which creates a folder called ST and saves it in the %temp% location. It drops two hidden binary executable files including Initialize 4.exe. The other loader is Runtime Broker.exe with SHA256: db66fc58c07ba0ccbe1b9c2db770179d0d931e5bf73838da9c915581661d4c1a. It is a 32-bit PyInstaller executable.

Runtime Broker.exe saves several Python-supporting files in the %temp% folder extracted from the PyInstaller executable including:

  • .pyc
  • .pyd
  • .dll

Raw obfuscated data is found in the Binary_Stub_Replacer.pyc which gets de-obfuscated by replace function and is converted into Binary and ASCII format.

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2023/01/Figure-7-Decompiled-python-content-of-Binary_Stub_Replacer.pyc_.jpg?resize=1024%2C262&ssl=1

Python content of Binary_Stub_Replacer.pyc (Source: Cyble)

Following this, the second stage malicious python code is retrieved which has an embedded base64-encoded content of the shellcode. After executing the python code, the base64-encoded stub creates a new portable executable (PE) payload file.

This file gets injected into another Runtime Broker.exe process with the CreateThread() API function. The shellcode is a 32-bit executable file created using Microsoft visual C/C++ compiler.

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2023/01/Figure-9-Payload-file-details.jpg?w=796&ssl=1

Payload file (Source: Cyble)

Criteria for Rhadamanthys stealer to run in the machine.

  1. The shellcode generates a mutex object to check if it has more copies of the malware in the infected device. It makes sure that there is only one at any time.
  2. To evade detection, the malware looks for the presence of a virtual environment and a controlled environment. If it results in a positive, it ceases its execution.
  3. It looks for strings associated with virtual machine environments to find if it is running on a virtual machine like VMware and VirtualBox.

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2023/01/Figure-10-AntiVM-related-strings.jpg?w=654&ssl=1

AntiVM related strings (Source: Cyble)

When all the criteria are met, the shellcode drops a DLL file called nsis_unsibcfb0.dll in saves it in the %temp% folder. It gets launched using rundll32.exe which contains the code of the Rhadamanthys stealer. Researchers found traces leading to show that the developers used a steganography image that was downloaded from a remote server. It is suspected that the shellcode decrypted the steganography image to get the Rhadamanthys stealer payload.

Stealing activities of the Rhadamanthys stealer

At this stage, Rhadamanthys stealers activities kick in with it collecting system data including:

  1. Name of the computer
  2. Username
  3. RAM data
  4. CPU data
  5. OS version
  6. HWID
  7. Time zone of the system
  8. The set user and keyboard language

The data is collected by running a series of Windows management instrumentation (WMI) queries. After this, the browser directories are searched for accessing data from:

  1. Login data
  2. History
  3. Bookmarks
  4. Auto-fills
  5. Cookies

The malware has access to the following browsers:

  1. Brave
  2. Chrome
  3. CocCoc
  4. Edge
  5. Firefox
  6. Opera Software
  7. Pale Moon
  8. Sleipnir5

Although the Rhadamanthys stealer can steal data from several crypto wallets, it had specific functionality to access the following:

  1. Armory
  2. Binance
  3. Bitcoin
  4. Bytecoin
  5. Electron
  6. Qtum-Electrum
  7. Solar wallet
  8. WalletWasabi
  9. Zap
  10. Zecwallet Lite
  11. Zcash

The following image shows the crypto wallet browser extensions:

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2023/01/Figure-12-Targeted-Crypto-wallets-with-extension-ID.jpg?resize=1024%2C913&ssl=1

(Source: Cyble)

Rhadamanthys stealer is capable of taking screenshots of the system data using the BitBlt() API function. It can steal from the following applications:

  1. FTP clients including CoreFTP and WinSCP
  2. Emails including GmailNotifierPro, Outlook, Foxmail, Thunderbird, and TrulyMail
  3. File managers including Total commanders
  4. Password managers including RoboForm and KeePass
  5. VPN including NordVPN, OpenVPN, ProtonVPN, and Windscribe VPN
  6. Messaging apps including Telegram, Discord, and Tox

Technical details of the Rhadamanthys stealer

Researchers found the following phishing domains:

  1. bluestacks-install[.]com
  2. zoomus-install[.]com
  3. install-zoom[.]com
  4. install-anydesk[.]com
  5. install-anydeslk[.]com
  6. zoom-meetings-install[.]com
  7. zoom-meetings-download[.]com
  8. anydleslk-download[.]com
  9. zoomvideo-install[.]com
  10. zoom-video-install[.]com
  11. istaller-zoom[.]com
  12. hasankahrimanoglu[.]com[.]tr

To defend against the presently active Rhadamanthys stealer and several similar malware that are sold under the Malware as a Service (MaaS) model, researchers ask users to install security products that detect phishing emails and websites. It is critical that pirated software from sources including Warez/ Torrent is avoided.

Cyble also noted that the ‘Hack Tool’ on sites such as YouTube contains malware. They maintained that data exfiltration can be blocked by monitoring the beacon on the network level.

Share this:

  • Click to share on LinkedIn (Opens in new window)
  • Click to share on Reddit (Opens in new window)
  • Click to share on Twitter (Opens in new window)
  • Click to share on Facebook (Opens in new window)
  • More
  • Click to email a link to a friend (Opens in new window)
  • Click to share on WhatsApp (Opens in new window)

Related

Tags: cyber express newsGoogleAdsRhadamanthys stealerThe Cyber Express
Previous Post

LeakBase Leaks Purecars Data on the Hacker’s Forum

Next Post

ALPHV/BlackCat Ransomware Lists Air Comm, Fu Yu as Victims

Editorial

Editorial

The Cyber Express is a publication that aims to provide the latest news and analysis about the information security industry. The news comes from a variety of sources and is updated regularly so that readers can stay up to date with the latest happenings in this rapidly growing field.

Related Posts

Voice Networks
Features

Voice Networks are Under Attack – is Anybody Listening?

by Editorial
February 4, 2023
Firewall Daily

Anonymous Sudan Declares War on American Corporate Giants with Devastating DDoS Onslaughts

by Ashish Khaitan
February 4, 2023
Dominic Alvieri
Firewall Daily

After Hive, Will More Ransomware Groups be Taken Down in 2023?

by Vishwa Pandagle
February 4, 2023
McEwan Fraser Legal
Data Breach News

ALPHV Ransomware Hits UK Realty Firm McEwan Fraser Legal, 300GB Data On The Line

by Ashish Khaitan
February 3, 2023
Kewal Kiran
Firewall Daily

Indian Apparel Manufacturer Kewal Kiran Clothing’s Data Out For Sale

by Editorial
February 3, 2023
Next Post
BlackCat Ransomware

ALPHV/BlackCat Ransomware Lists Air Comm, Fu Yu as Victims

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

I agree to the Terms & Conditions and Privacy Policy.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Latest Issue is Out. Subscribe Now

Ai in Cybersecurity - Cybersecurity Magazine by The Cyber Express

Download Now



Follow Us On Google News

Never miss an update. Subscribe!

* indicates required

Recommended

DDoS Attacks Rise About 50% in Q3 2022, Says Kaspersky

DDoS Attacks Rise About 50% in Q3 2022, Says Kaspersky

November 15, 2022 - Updated on November 22, 2022
The Changing Nature of The CISO in 2023

The Changing Nature of The CISO in 2023

January 7, 2023

Categories

Don't miss it

McEwan Fraser Legal
Data Breach News

ALPHV Ransomware Hits UK Realty Firm McEwan Fraser Legal, 300GB Data On The Line

February 3, 2023
Kewal Kiran
Firewall Daily

Indian Apparel Manufacturer Kewal Kiran Clothing’s Data Out For Sale

February 3, 2023
BATLoader
Firewall Daily

Stealthy BATLoader Lurks Under PowerShell Script to Evade Detection and Launch Malware

February 3, 2023
Guardian Analytics Data Leak
Data Breach News

Guardian Analytics Data Leak: Ransomware Groups Daixin Team and Lockbit List Firm as Victim

February 3, 2023
VectorStealer
Dark Web News

VectorStealer, Unlocking Doors to RDP Hijacking

February 2, 2023
Qakbot Malware
Firewall Daily

Spammers Deploy Information Stealing Qakbot Malware in OneNote Attachment

February 2, 2023

About

The Cyber Express

Cybersecurity News and Magazine

The Cyber Express is a handbook for all stakeholders of the internet that provides information security professionals with the latest news, updates and knowledge they need to combat cyber threats.

Follow The Cyber Express

Contact

For editorial queries: [email protected]

For marketing, PR & media partnerships: [email protected]

For media kit and digitals sales: [email protected]

For Sponsorship/Event Partnership: [email protected]

For Conferences related information: [email protected]

Our Address

We’re remote friendly, with office locations around the world:

San Francisco, Atlanta, Rome,
Dubai, Mumbai, Bangalore, Hyderabad,  Singapore, Jakarta, Sydney, and Melbourne

 

Headquarters:

The Cyber Express LLC
555 North Point Center E
Alpharetta, GA 30022, USA.

Tel: (678) 578-8838

Subscribe to Our Feed

RSS Feeds

Follow Us On Google News

© 2022 The Cyber Express (Cybersecurity News and Magazine) | By Cyble Inc.

No Result
View All Result
  • Firewall Daily
  • Business News
  • Cyber Essentials
  • Features
  • Cybersecurity Magazine
  • Events
    • World CyberCon Middle East 2023
    • Webinars

© 2022 The Cyber Express (Cybersecurity News and Magazine) | By Cyble Inc.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Add New Playlist

This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.